Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QmFIR949GC.exe

Overview

General Information

Sample name:QmFIR949GC.exe
renamed because original name is a hash value
Original sample name:59b981c845210902ebc9b52c47268a24.exe
Analysis ID:1543265
MD5:59b981c845210902ebc9b52c47268a24
SHA1:1f3521136bced86c445a2a6654301adf78de6ebe
SHA256:caf031a80d5d63e780b088b0f42a265d2c60896cf639fced0ea3e31f134b484d
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • QmFIR949GC.exe (PID: 3896 cmdline: "C:\Users\user\Desktop\QmFIR949GC.exe" MD5: 59B981C845210902EBC9B52C47268A24)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "5.42.92.74:7175", "Bot Id": "ZZZ", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
QmFIR949GC.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x64d8a:$v5_1: DownloadAndExecuteUpdate
  • 0x64d7b:$v5_4: DownloadUpdate
  • 0x650a9:$v5_5: FileScanning
  • 0x64dcc:$v5_6: GetLenToPosState
  • 0x64b90:$v5_7: RecordHeaderField
  • 0x64af9:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2243330330.000000000E050000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Process Memory Space: QmFIR949GC.exe PID: 3896JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: QmFIR949GC.exe PID: 3896JoeSecurity_RedLineYara detected RedLine StealerJoe Security
                SourceRuleDescriptionAuthorStrings
                0.0.QmFIR949GC.exe.a80000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                • 0x64d8a:$v5_1: DownloadAndExecuteUpdate
                • 0x64d7b:$v5_4: DownloadUpdate
                • 0x650a9:$v5_5: FileScanning
                • 0x64dcc:$v5_6: GetLenToPosState
                • 0x64b90:$v5_7: RecordHeaderField
                • 0x64af9:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                0.2.QmFIR949GC.exe.e050000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.QmFIR949GC.exe.e050000.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-27T14:07:00.543916+010020432341A Network Trojan was detected5.42.92.747175192.168.2.649709TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-27T14:07:00.268236+010020432311A Network Trojan was detected192.168.2.6497095.42.92.747175TCP
                    2024-10-27T14:07:05.600959+010020432311A Network Trojan was detected192.168.2.6497095.42.92.747175TCP
                    2024-10-27T14:07:08.350858+010020432311A Network Trojan was detected192.168.2.6497095.42.92.747175TCP
                    2024-10-27T14:07:08.664369+010020432311A Network Trojan was detected192.168.2.6497095.42.92.747175TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-27T14:07:05.877915+010020460561A Network Trojan was detected5.42.92.747175192.168.2.649709TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-27T14:07:00.268236+010020460451A Network Trojan was detected192.168.2.6497095.42.92.747175TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "5.42.92.74:7175", "Bot Id": "ZZZ", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                    Source: QmFIR949GC.exeReversingLabs: Detection: 67%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: QmFIR949GC.exeJoe Sandbox ML: detected
                    Source: QmFIR949GC.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: QmFIR949GC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]0_2_0B093388
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]0_2_0B091204
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then mov ecx, dword ptr [ebp-3Ch]0_2_0B375D08
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then mov ecx, dword ptr [ebp-3Ch]0_2_0B3756FC
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then mov ecx, dword ptr [ebp-3Ch]0_2_0B375DD8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then jmp 0C6C80BAh0_2_0C6C7FD0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then jmp 0C6C80BAh0_2_0C6C8008
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 4x nop then jmp 0C6C80BAh0_2_0C6C8010

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.6:49709 -> 5.42.92.74:7175
                    Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.6:49709 -> 5.42.92.74:7175
                    Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 5.42.92.74:7175 -> 192.168.2.6:49709
                    Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 5.42.92.74:7175 -> 192.168.2.6:49709
                    Source: Malware configuration extractorURLs: 5.42.92.74:7175
                    Source: global trafficTCP traffic: 192.168.2.6:49709 -> 5.42.92.74:7175
                    Source: Joe Sandbox ViewASN Name: RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 5.42.92.74
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmH
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002FED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002FED000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002FED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                    System Summary

                    barindex
                    Source: QmFIR949GC.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.0.QmFIR949GC.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: QmFIR949GC.exeStatic PE information: section name:
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E3DAA0_2_014E3DAA
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E08480_2_014E0848
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014ECC500_2_014ECC50
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014EB7200_2_014EB720
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014EF3880_2_014EF388
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E5A600_2_014E5A60
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E7AE00_2_014E7AE0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E62890_2_014E6289
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E59D00_2_014E59D0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E9D880_2_014E9D88
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014EA0000_2_014EA000
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E081F0_2_014E081F
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E94C00_2_014E94C0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E88F80_2_014E88F8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E9B480_2_014E9B48
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E079F0_2_014E079F
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E4EE90_2_014E4EE9
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_014E4EF80_2_014E4EF8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E402700_2_02E40270
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E410FB0_2_02E410FB
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E44C080_2_02E44C08
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E432600_2_02E43260
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E402680_2_02E40268
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E432570_2_02E43257
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E436F00_2_02E436F0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E436F80_2_02E436F8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E434800_2_02E43480
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E434770_2_02E43477
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E4E5CC0_2_02E4E5CC
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E42B880_2_02E42B88
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E42B7F0_2_02E42B7F
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E42EA00_2_02E42EA0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E42E980_2_02E42E98
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_02E44C000_2_02E44C00
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053AF0100_2_053AF010
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A9D780_2_053A9D78
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A04180_2_053A0418
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A040A0_2_053A040A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A03D00_2_053A03D0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A0FB00_2_053A0FB0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A0FC00_2_053A0FC0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A12C80_2_053A12C8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A1D300_2_053A1D30
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A1D210_2_053A1D21
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A18A00_2_053A18A0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A18900_2_053A1890
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A1B180_2_053A1B18
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_053A1B0A0_2_053A1B0A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B098D400_2_0B098D40
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B09A0600_2_0B09A060
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B0973180_2_0B097318
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B09807A0_2_0B09807A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B0907090_2_0B090709
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B0907100_2_0B090710
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B0987600_2_0B098760
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3711300_2_0B371130
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3711220_2_0B371122
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3767600_2_0B376760
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B39AA800_2_0B39AA80
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B39D8380_2_0B39D838
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3962400_2_0B396240
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B39AA800_2_0B39AA80
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B39AA800_2_0B39AA80
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3C00400_2_0B3C0040
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3C164C0_2_0B3C164C
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D73E80_2_0B3D73E8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D59D00_2_0B3D59D0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DC0000_2_0B3DC000
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D00400_2_0B3D0040
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DF8980_2_0B3DF898
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D2F400_2_0B3D2F40
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DDE000_2_0B3DDE00
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DE6D80_2_0B3DE6D8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DADD00_2_0B3DADD0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D73980_2_0B3D7398
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D59C60_2_0B3D59C6
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D38400_2_0B3D3840
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DF88A0_2_0B3DF88A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DA8800_2_0B3DA880
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D2F300_2_0B3D2F30
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D77A30_2_0B3D77A3
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D779A0_2_0B3D779A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D77850_2_0B3D7785
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D76610_2_0B3D7661
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DE6C90_2_0B3DE6C9
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D25640_2_0B3D2564
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3DDDF10_2_0B3DDDF1
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D64100_2_0B3D6410
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D64020_2_0B3D6402
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D24630_2_0B3D2463
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3D24F00_2_0B3D24F0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C6C100_2_0C6C6C10
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C78D80_2_0C6C78D8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C90980_2_0C6C9098
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CF3880_2_0C6CF388
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C6C000_2_0C6C6C00
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CD4A80_2_0C6CD4A8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CED900_2_0C6CED90
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CF7700_2_0C6CF770
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CAF280_2_0C6CAF28
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C2FA30_2_0C6C2FA3
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C2FB00_2_0C6C2FB0
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C70780_2_0C6C7078
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C78C90_2_0C6C78C9
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CE8A80_2_0C6CE8A8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C70880_2_0C6C7088
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C90880_2_0C6C9088
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C90960_2_0C6C9096
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C49400_2_0C6C4940
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C49500_2_0C6C4950
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CC2380_2_0C6CC238
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C128A0_2_0C6C128A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CEB700_2_0C6CEB70
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6CE3580_2_0C6CE358
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C33080_2_0C6C3308
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C33180_2_0C6C3318
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D2EA80_2_0C6D2EA8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D68020_2_0C6D6802
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D75580_2_0C6D7558
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D45080_2_0C6D4508
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D00400_2_0C6D0040
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6DC1E20_2_0C6DC1E2
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D51C80_2_0C6D51C8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D32680_2_0C6D3268
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D2E980_2_0C6D2E98
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D09EF0_2_0C6D09EF
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D3B350_2_0C6D3B35
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D25360_2_0C6D2536
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D45080_2_0C6D4508
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D86380_2_0C6D8638
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D27270_2_0C6D2727
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D00070_2_0C6D0007
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D51B80_2_0C6D51B8
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D326A0_2_0C6D326A
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D53870_2_0C6D5387
                    Source: QmFIR949GC.exe, 00000000.00000000.2117543917.0000000000B04000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs QmFIR949GC.exe
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs QmFIR949GC.exe
                    Source: QmFIR949GC.exe, 00000000.00000002.2243330330.000000000E0CF000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs QmFIR949GC.exe
                    Source: QmFIR949GC.exe, 00000000.00000002.2223767670.000000000109E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs QmFIR949GC.exe
                    Source: QmFIR949GC.exeBinary or memory string: OriginalFilenameSteanings.exe8 vs QmFIR949GC.exe
                    Source: QmFIR949GC.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: QmFIR949GC.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.0.QmFIR949GC.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: QmFIR949GC.exeStatic PE information: Section: B8pD.MV ZLIB complexity 1.0003327170026008
                    Source: QmFIR949GC.exe, 00000000.00000002.2240302795.000000000B9CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: owsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBPY
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile created: C:\Users\user\AppData\Local\SystemCacheJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMutant created: NULL
                    Source: QmFIR949GC.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000047EF000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004A3F000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2227754613.000000000481E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: QmFIR949GC.exeReversingLabs: Detection: 67%
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: QmFIR949GC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: QmFIR949GC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeUnpacked PE file: 0.2.QmFIR949GC.exe.a80000.0.unpack B8pD.MV:EW;.text:ER;.rsrc:R;Unknown_Section3:ER;.reloc:R; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:ER;Unknown_Section4:R;
                    Source: QmFIR949GC.exeStatic PE information: section name: B8pD.MV
                    Source: QmFIR949GC.exeStatic PE information: section name:
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_00ADCA37 push es; retf 0_2_00ADCA41
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_00ADF35C push ecx; iretd 0_2_00ADF35D
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B374DB1 push cs; ret 0_2_0B374E24
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0B3742D7 push ebx; ret 0_2_0B3742DA
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C1190 push eax; retf 0_2_0C6C11A9
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C522F push ecx; iretd 0_2_0C6C5230
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6C5225 push ecx; iretd 0_2_0C6C5226
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0C6D12A6 push dword ptr [edi-2Dh]; retf 0_2_0C6D12B7
                    Source: QmFIR949GC.exeStatic PE information: section name: B8pD.MV entropy: 7.9995056962342534
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 14A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 2E80000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 2DC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 5500000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 6500000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 6630000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 7630000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 7980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 8980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 9980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: ABC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: BBC0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: C050000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: D050000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 5500000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 6630000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 7980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 8980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: 9980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWindow / User API: threadDelayed 845Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWindow / User API: threadDelayed 2127Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exe TID: 2268Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exe TID: 1268Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004972000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                    Source: QmFIR949GC.exe, 00000000.00000002.2236823805.000000000AE50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.00000000032B3000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.000000000312D000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.000000000338D000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.00000000034CF000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.0000000003067000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                    Source: QmFIR949GC.exe, 00000000.00000002.2225036439.0000000003209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                    Source: QmFIR949GC.exeBinary or memory string: VmCI5l
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.00000000048CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                    Source: QmFIR949GC.exe, 00000000.00000002.2227754613.0000000003F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeCode function: 0_2_0140D1C4 LdrInitializeThunk,0_2_0140D1C4
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Users\user\Desktop\QmFIR949GC.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 0.2.QmFIR949GC.exe.e050000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.QmFIR949GC.exe.e050000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2243330330.000000000E050000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: QmFIR949GC.exe PID: 3896, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Users\user\Desktop\QmFIR949GC.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: QmFIR949GC.exe PID: 3896, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 0.2.QmFIR949GC.exe.e050000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.QmFIR949GC.exe.e050000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2243330330.000000000E050000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: QmFIR949GC.exe PID: 3896, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    221
                    Security Software Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager241
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                    Obfuscated Files or Information
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                    Software Packing
                    LSA Secrets113
                    System Information Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    QmFIR949GC.exe68%ReversingLabsByteCode-MSIL.Trojan.RedLineSteal
                    QmFIR949GC.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/sc/sct0%URL Reputationsafe
                    https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk0%URL Reputationsafe
                    https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha10%URL Reputationsafe
                    http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/fault0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey0%URL Reputationsafe
                    https://api.ip.sb/ip0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/sc0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel0%URL Reputationsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA10%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA10%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue0%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/08/addressing0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/trust0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/Renew0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.00%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentity0%URL Reputationsafe
                    http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey0%URL Reputationsafe
                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA10%URL Reputationsafe
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/02/trust0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      5.42.92.74:7175true
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://duckduckgo.com/chrome_newtabQmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://duckduckgo.com/ac/?q=QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/Entity/Id23ResponseDQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002FED000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id12ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://tempuri.org/QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://tempuri.org/Entity/Id2ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id21ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://tempuri.org/Entity/Id9QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://tempuri.org/Entity/Id8QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://tempuri.org/Entity/Id5QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/Entity/Id4QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://tempuri.org/Entity/Id7QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://tempuri.org/Entity/Id6QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://tempuri.org/Entity/Id19ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/faultQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsatQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://tempuri.org/Entity/Id15ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://tempuri.org/Entity/Id6ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://api.ip.sb/ipQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2004/04/scQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://tempuri.org/Entity/Id1ResponseDQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://tempuri.org/Entity/Id9ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://tempuri.org/Entity/Id20QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://tempuri.org/Entity/Id21QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://tempuri.org/Entity/Id22QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://tempuri.org/Entity/Id23QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://tempuri.org/Entity/Id24QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://tempuri.org/Entity/Id24ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.ecosia.org/newtab/QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id1ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/trustQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://tempuri.org/Entity/Id10QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://tempuri.org/Entity/Id11QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id12QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://tempuri.org/Entity/Id16ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id13QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://tempuri.org/Entity/Id14QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://tempuri.org/Entity/Id15QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id16QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/NonceQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://tempuri.org/Entity/Id17QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://tempuri.org/Entity/Id18QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://tempuri.org/Entity/Id5ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://tempuri.org/Entity/Id19QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Entity/Id10ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id8ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/soap/envelope/QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=QmFIR949GC.exe, 00000000.00000002.2227754613.0000000004734000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trustQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id3ResponseDQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002FED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id23ResponseQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, QmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/DQmFIR949GC.exe, 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        5.42.92.74
                                                                                                        unknownRussian Federation
                                                                                                        39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1543265
                                                                                                        Start date and time:2024-10-27 14:06:07 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 3m 26s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:2
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:QmFIR949GC.exe
                                                                                                        renamed because original name is a hash value
                                                                                                        Original Sample Name:59b981c845210902ebc9b52c47268a24.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 94%
                                                                                                        • Number of executed functions: 308
                                                                                                        • Number of non-executed functions: 73
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 4.245.163.56
                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ocsp.edge.digicert.com, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                        • VT rate limit hit for: QmFIR949GC.exe
                                                                                                        TimeTypeDescription
                                                                                                        09:07:06API Interceptor16x Sleep call for process: QmFIR949GC.exe modified
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        5.42.92.74CFYd8cbC6L.exeGet hashmaliciousRedLineBrowse
                                                                                                          AdmalRLZI0.exeGet hashmaliciousRedLineBrowse
                                                                                                            SecuriteInfo.com.Win32.Evo-gen.25810.23454.exeGet hashmaliciousXWormBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              fp2e7a.wpc.phicdn.net173003262782b8017037917b9961fbcad57f6b662e24836f7d97dbd52e59bb21507b98d9a6704.dat-decoded.exeGet hashmaliciousRedLineBrowse
                                                                                                              • 192.229.221.95
                                                                                                              1730032629d03288421fce5e7d9e6026f5a967d50c541a02112bcbceaac1a2fa9677728cde553.dat-decoded.exeGet hashmaliciousBlackshadesBrowse
                                                                                                              • 192.229.221.95
                                                                                                              v9dVG4fAGa.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                              • 192.229.221.95
                                                                                                              https://duy38.r.ag.d.sendibm3.com/mk/cl/f/sh/1t6Af4OiGsF30wT9TF4ckLf3fAzx5z/28D7HenRXzOUGet hashmaliciousLummaCBrowse
                                                                                                              • 192.229.221.95
                                                                                                              https://link.edgepilot.com/s/e9b35021/KNsrNVGwOUukNjaKm_560w?u=https://publicidadnicaragua.com/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.221.95
                                                                                                              fd5P4igezR.exeGet hashmaliciousStealcBrowse
                                                                                                              • 192.229.221.95
                                                                                                              http://cio.krqe.com/gtdhffgjghfj3081868fB16927453Xe78849729yB17367Xb25vBr206268IGGet hashmaliciousUnknownBrowse
                                                                                                              • 192.229.221.95
                                                                                                              loader.exeGet hashmaliciousDCRatBrowse
                                                                                                              • 192.229.221.95
                                                                                                              uIBGhwqEUB.ps1Get hashmaliciousMeterpreterBrowse
                                                                                                              • 192.229.221.95
                                                                                                              https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                              • 192.229.221.95
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUCFYd8cbC6L.exeGet hashmaliciousRedLineBrowse
                                                                                                              • 5.42.92.74
                                                                                                              AdmalRLZI0.exeGet hashmaliciousRedLineBrowse
                                                                                                              • 5.42.92.74
                                                                                                              SecuriteInfo.com.Trojan.PWS.Stealer.39881.9434.15338.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 5.42.66.119
                                                                                                              b2smJKgMG6.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                              • 5.42.92.37
                                                                                                              Payment Advicegpj..exeGet hashmaliciousUnknownBrowse
                                                                                                              • 5.42.94.169
                                                                                                              Payment Advicegpj..exeGet hashmaliciousUnknownBrowse
                                                                                                              • 5.42.94.169
                                                                                                              SecuriteInfo.com.Win32.Evo-gen.25810.23454.exeGet hashmaliciousXWormBrowse
                                                                                                              • 5.42.92.74
                                                                                                              d3ca1c9cdcf0f664f4c4b469ce935febb6d974693647c.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                              • 5.42.66.51
                                                                                                              na.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                              • 5.42.98.74
                                                                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                              • 5.42.98.74
                                                                                                              No context
                                                                                                              No context
                                                                                                              Process:C:\Users\user\Desktop\QmFIR949GC.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3094
                                                                                                              Entropy (8bit):5.33145931749415
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:Pq5qHwCYqh3ou0aymCtI6eqzxTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3n0atCtI6eqzxTqdqlq7qV
                                                                                                              MD5:2A7E8E945D2BA34CC3496A61B09B9E7B
                                                                                                              SHA1:572BC2EC6FC4FDC67C6B9BADDF750657C7E49F40
                                                                                                              SHA-256:2DD73A7593A9C11E0572FB5C1651A68D426058183E21ED0612B34D2977B278AC
                                                                                                              SHA-512:63AD87DC9DFC8F525480ACA655246A8CC39FC4EDF267F38076BBB86FFCD48E7535F213EEF609FDF2DA97B7D8095A3DC89EFF800E20F095228A427BADE34CED65
                                                                                                              Malicious:true
                                                                                                              Reputation:low
                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\4d760e3e4675c4a4c66b64205fb0d001\WindowsBase.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\17470ef0c7a174f38bdcadacc3e310ad\Presen
                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Entropy (8bit):7.230915266768685
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                                              • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                              File name:QmFIR949GC.exe
                                                                                                              File size:555'520 bytes
                                                                                                              MD5:59b981c845210902ebc9b52c47268a24
                                                                                                              SHA1:1f3521136bced86c445a2a6654301adf78de6ebe
                                                                                                              SHA256:caf031a80d5d63e780b088b0f42a265d2c60896cf639fced0ea3e31f134b484d
                                                                                                              SHA512:a3f1ea46edb62e8795bdd9d6c19febf6ff8794c32bd20ca0e6e1011de366ef1f203f8f6eda4776561422c64de92e927b23faeeba35cc260807bc6b9e9c5d3b6e
                                                                                                              SSDEEP:12288:+eqiMtLByk5KnXTdJd3tc6Q+g6c0NOUAeTSQyvug2W078:JqbNF5KDHdC6RrxNOxeT
                                                                                                              TLSH:1FC4F09C7260319EC417C5719EA5EDB0A7206CA6435B8203A9E33EAFBD1C953CF615F2
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.................................@... ....@.. ....................... ............@................................
                                                                                                              Icon Hash:4d8ea38d85a38e6d
                                                                                                              Entrypoint:0x48e00a
                                                                                                              Entrypoint Section:
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x671A2EB7 [Thu Oct 24 11:25:43 2024 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                              Instruction
                                                                                                              jmp dword ptr [0048E000h]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x662200x4b.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x700000x1c9c6.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x900000xc.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x8e0000x8
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x640000x48.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              B8pD.MV0x20000x601480x6020091e97221ed0500e9b57a5cc40efe8727False1.0003327170026008data7.9995056962342534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .text0x640000xa4080xa6008f33ded67c86559df23a198dca847871False0.4660438629518072data5.813652314482949IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x700000x1c9c60x1ca00151f715c08178f763603a0a32b03496bFalse0.2380850846069869data2.6150513704329854IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              0x8e0000x100x200bc04a0598183ea9bb25ac8939e49c464False0.044921875data0.14263576814887827IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x900000xc0x200a40069bf8b25090b384bf1696beeb86cFalse0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_ICON0x702200x3d04PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9934058898847631
                                                                                                              RT_ICON0x73f240x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/m0.09013072282030049
                                                                                                              RT_ICON0x8474c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/m0.13905290505432216
                                                                                                              RT_ICON0x889740x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.17033195020746889
                                                                                                              RT_ICON0x8af1c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m0.2045028142589118
                                                                                                              RT_ICON0x8bfc40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m0.24645390070921985
                                                                                                              RT_GROUP_ICON0x8c42c0x5adata0.7666666666666667
                                                                                                              RT_VERSION0x8c4880x352data0.4447058823529412
                                                                                                              RT_MANIFEST0x8c7dc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                              DLLImport
                                                                                                              mscoree.dll_CorExeMain
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-10-27T14:07:00.268236+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.6497095.42.92.747175TCP
                                                                                                              2024-10-27T14:07:00.268236+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.6497095.42.92.747175TCP
                                                                                                              2024-10-27T14:07:00.543916+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response15.42.92.747175192.168.2.649709TCP
                                                                                                              2024-10-27T14:07:05.600959+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.6497095.42.92.747175TCP
                                                                                                              2024-10-27T14:07:05.877915+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)15.42.92.747175192.168.2.649709TCP
                                                                                                              2024-10-27T14:07:08.350858+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.6497095.42.92.747175TCP
                                                                                                              2024-10-27T14:07:08.664369+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.6497095.42.92.747175TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 27, 2024 14:06:59.328779936 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:06:59.334484100 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:06:59.334882975 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:06:59.344114065 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:06:59.349656105 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:00.232265949 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:00.268235922 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:00.273747921 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:00.543915987 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:00.595660925 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:05.600959063 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:05.606455088 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:05.877805948 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:05.877830982 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:05.877842903 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:05.877902031 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:05.877906084 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:05.877914906 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:05.877955914 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:05.923755884 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.155553102 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.160952091 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161010027 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.161055088 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161066055 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161097050 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161106110 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161112070 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161115885 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161122084 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.161155939 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.161191940 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.161215067 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161225080 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161233902 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.161283970 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166490078 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166548967 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166587114 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166598082 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166619062 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166626930 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166630030 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166640043 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166656971 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166686058 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166696072 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166727066 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166740894 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166754961 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166774035 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166798115 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166801929 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166809082 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166855097 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166866064 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166903973 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.166907072 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.166949034 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.172435045 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.172492981 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.172549009 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.172609091 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.172614098 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.172647953 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.172662020 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.172705889 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173410892 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173423052 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173434973 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173476934 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173506021 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173512936 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173526049 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173556089 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173566103 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173568010 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173595905 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173597097 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173608065 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173609972 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173641920 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173650980 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173660040 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173690081 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173700094 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173722982 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173758984 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173758984 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173770905 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173780918 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173814058 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173824072 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173825026 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173834085 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173856020 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173856974 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173866034 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173882961 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173903942 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173913956 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173914909 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173926115 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.173949957 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.173965931 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.177926064 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.177937031 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.177946091 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.177963972 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.177973986 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.177983046 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178021908 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178034067 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178040028 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178042889 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178071976 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178108931 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178114891 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178117990 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178127050 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178134918 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178143978 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178148031 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178150892 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178152084 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178165913 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178174973 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178179026 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.178881884 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178890944 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178899050 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.178909063 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179176092 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179184914 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179224968 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179234028 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179241896 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179250956 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179260015 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179269075 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179277897 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179281950 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179286003 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179327011 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179344893 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179357052 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179366112 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179374933 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179384947 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179394007 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179403067 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179538012 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179548025 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179554939 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179584980 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.179615974 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179626942 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179635048 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179644108 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179652929 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179665089 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179671049 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.179676056 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179689884 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179703951 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179714918 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179724932 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179735899 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179758072 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179774046 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179785967 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179796934 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179809093 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179821968 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179835081 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179847002 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179858923 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179871082 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179883957 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179912090 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179924965 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179938078 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179949999 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.179963112 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183509111 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183521986 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183584929 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183597088 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183607101 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183643103 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183655024 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183666945 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183691025 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183702946 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183723927 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183736086 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.183749914 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184225082 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184237957 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184246063 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184269905 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184344053 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184353113 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184360981 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.184603930 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.184689999 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.185267925 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185276985 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185327053 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185334921 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185343027 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185376883 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185452938 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185507059 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185516119 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185570002 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185606956 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185720921 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185729980 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185753107 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185760975 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185831070 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185841084 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185857058 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185867071 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185908079 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185918093 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185934067 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185942888 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185980082 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.185988903 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186048985 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186058044 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186134100 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186144114 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186178923 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186188936 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186212063 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186220884 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186235905 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186245918 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186284065 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186292887 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186309099 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186319113 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186336994 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186346054 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186362982 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186372995 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186383009 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186440945 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186475992 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186486006 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186517000 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186527014 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186547995 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186557055 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186635017 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.186645031 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190094948 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190114021 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190174103 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190184116 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190222025 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190236092 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190248966 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190262079 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190283060 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190294981 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190298080 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.190310001 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190332890 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190375090 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.190386057 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190397978 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190426111 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190437078 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190504074 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190512896 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190531969 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190541029 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190610886 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190620899 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190632105 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190651894 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190664053 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190674067 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190745115 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190754890 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190763950 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190773010 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190783024 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190793037 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190809965 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190819979 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190824032 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190834045 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190839052 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190850019 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190871000 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190881968 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190901041 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190912962 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190934896 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190943956 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190959930 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.190970898 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191030025 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191039085 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191056013 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191065073 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191072941 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191082001 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.191127062 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195691109 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195774078 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195785046 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195832014 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195842028 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195894957 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195907116 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195935965 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195946932 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195966959 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195976973 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.195998907 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196010113 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196018934 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.196038961 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196049929 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196098089 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196101904 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.196110964 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196121931 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196131945 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196147919 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196160078 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196178913 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196190119 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196219921 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196230888 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196240902 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196254015 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196271896 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196285009 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196296930 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196310043 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196329117 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196337938 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196423054 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196434021 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196444988 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196458101 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196480036 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196492910 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196513891 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196523905 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196540117 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196549892 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196583986 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196593046 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196615934 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196624994 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196681023 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196690083 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196733952 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196830988 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.196840048 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.197005033 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201535940 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201558113 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201603889 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201656103 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201664925 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201673031 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201715946 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201726913 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201777935 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.201837063 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201848984 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201858044 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201860905 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.201893091 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201901913 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201924086 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201936007 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201952934 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201962948 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.201973915 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202038050 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202047110 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202055931 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202075958 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202086926 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202102900 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202112913 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202183008 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202199936 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202208996 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202218056 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202235937 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202246904 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202256918 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202265978 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202284098 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202287912 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202363014 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202373981 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202383995 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202394962 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202424049 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202435017 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202461958 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202471972 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202554941 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202565908 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202577114 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202599049 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202610970 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202621937 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202634096 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202651024 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202661991 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.202673912 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207254887 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207268000 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207276106 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207285881 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207303047 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207319975 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207336903 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207348108 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207365990 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207376003 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207385063 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207403898 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207412958 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207470894 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207480907 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207489014 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207498074 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207515955 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207525969 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207540035 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.207542896 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207551956 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207597017 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207606077 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207618952 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.207623005 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207633018 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207663059 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207672119 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207695961 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207705021 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207735062 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207743883 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207792997 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207803011 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207818985 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207828999 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207853079 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.207863092 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.220608950 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.226177931 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.226404905 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.226511002 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.226511002 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.226563931 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.231853962 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231869936 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231889009 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231899023 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231906891 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231923103 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231933117 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231941938 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.231962919 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.232043028 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.232053041 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.232062101 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.232069969 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.232088089 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.232096910 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:07.267504930 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:07.272969961 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:08.349550962 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:08.350857973 CET497097175192.168.2.65.42.92.74
                                                                                                              Oct 27, 2024 14:07:08.356350899 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:08.626756907 CET7175497095.42.92.74192.168.2.6
                                                                                                              Oct 27, 2024 14:07:08.664369106 CET497097175192.168.2.65.42.92.74
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Oct 27, 2024 14:07:15.453942060 CET1.1.1.1192.168.2.60xa747No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 27, 2024 14:07:15.453942060 CET1.1.1.1192.168.2.60xa747No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Target ID:0
                                                                                                              Start time:09:06:57
                                                                                                              Start date:27/10/2024
                                                                                                              Path:C:\Users\user\Desktop\QmFIR949GC.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\QmFIR949GC.exe"
                                                                                                              Imagebase:0xa80000
                                                                                                              File size:555'520 bytes
                                                                                                              MD5 hash:59B981C845210902EBC9B52C47268A24
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2243330330.000000000E050000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2225036439.0000000002F19000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Reset < >