Loading ...

Play interactive tourEdit tour

Windows Analysis Report WXekVwRNtG.exe

Overview

General Information

Sample Name:WXekVwRNtG.exe
Analysis ID:490256
MD5:04b456ff36412c84821b0e945c24bc71
SHA1:640aec31c2ac988d7bc2ba39accd1399d68c7e48
SHA256:a7e4f1da0530887fb3c60141d8263cc9c92474067f9f8c6b9b65633a72bd87ce
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • WXekVwRNtG.exe (PID: 4660 cmdline: 'C:\Users\user\Desktop\WXekVwRNtG.exe' MD5: 04B456FF36412C84821B0E945C24BC71)
    • conhost.exe (PID: 4344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["91.142.77.155:5469"], "Bot Id": "10k ruzki2"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.380786166.000000000223C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.384818345.0000000003575000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000003.290918132.00000000005BB000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.385834535.00000000049F0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.WXekVwRNtG.exe.2190ee8.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.WXekVwRNtG.exe.227c9d6.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.WXekVwRNtG.exe.227d8be.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.WXekVwRNtG.exe.2190000.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.WXekVwRNtG.exe.227c9d6.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.WXekVwRNtG.exe.227c9d6.5.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["91.142.77.155:5469"], "Bot Id": "10k ruzki2"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: WXekVwRNtG.exeVirustotal: Detection: 72%Perma Link
                      Source: WXekVwRNtG.exeMetadefender: Detection: 34%Perma Link
                      Source: WXekVwRNtG.exeReversingLabs: Detection: 92%
                      Machine Learning detection for sampleShow sources
                      Source: WXekVwRNtG.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeUnpacked PE file: 0.2.WXekVwRNtG.exe.400000.0.unpack
                      Source: WXekVwRNtG.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: C:\gataho semup\dozejayanayeja\sos41\cazuronavatopu\salip.pdblvBDGB source: WXekVwRNtG.exe
                      Source: Binary string: C:\gataho semup\dozejayanayeja\sos41\cazuronavatopu\salip.pdb source: WXekVwRNtG.exe
                      Source: Binary string: _.pdb source: WXekVwRNtG.exe, 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmp
                      Source: Joe Sandbox ViewASN Name: VTSL1-ASRU VTSL1-ASRU
                      Source: global trafficTCP traffic: 192.168.2.3:49743 -> 91.142.77.155:5469
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.142.77.155
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: 6m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.387408264.0000000007057000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: WXekVwRNtG.exe, 00000000.00000002.381444459.00000000026FC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageP
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmt
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponseP
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponseD
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponseP
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponseP
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: WXekVwRNtG.exe, 00000000.00000002.381923098.000000000283F000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponseP
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: WXekVwRNtG.exe, 00000000.00000002.381923098.000000000283F000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: WXekVwRNtG.exe, 00000000.00000002.381923098.000000000283F000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: WXekVwRNtG.exe, 00000000.00000002.381923098.000000000283F000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: WXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: WXekVwRNtG.exe, 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: WXekVwRNtG.exe, 00000000.00000003.379008513.0000000008F5D000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/search
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000003.379008513.0000000008F5D000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: WXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000003.379008513.0000000008F5D000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: WXekVwRNtG.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00828494
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_008118A0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00817856
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_008131D9
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_008289D8
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00812DE0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00813170
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00817E8F
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00818EB0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00816EF0
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0081DE61
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_008177C2
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00812B00
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0082A70E
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00828F1C
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: String function: 0081E428 appears 39 times
                      Source: WXekVwRNtG.exeBinary or memory string: OriginalFilename vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exe, 00000000.00000003.290610678.0000000000840000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameHyetometer.exe4 vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.381943233.000000000284B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.381943233.000000000284B000.00000004.00000001.sdmpBinary or memory string: 6m,\\StringFileInfo\\040904B0\\OriginalFilename vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.381943233.000000000284B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exe, 00000000.00000002.381943233.000000000284B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs WXekVwRNtG.exe
                      Source: WXekVwRNtG.exeVirustotal: Detection: 72%
                      Source: WXekVwRNtG.exeMetadefender: Detection: 34%
                      Source: WXekVwRNtG.exeReversingLabs: Detection: 92%
                      Source: WXekVwRNtG.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\WXekVwRNtG.exe 'C:\Users\user\Desktop\WXekVwRNtG.exe'
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC33F.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/25@2/1
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4344:120:WilError_01
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: WXekVwRNtG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\gataho semup\dozejayanayeja\sos41\cazuronavatopu\salip.pdblvBDGB source: WXekVwRNtG.exe
                      Source: Binary string: C:\gataho semup\dozejayanayeja\sos41\cazuronavatopu\salip.pdb source: WXekVwRNtG.exe
                      Source: Binary string: _.pdb source: WXekVwRNtG.exe, 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmp
                      Source: WXekVwRNtG.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: WXekVwRNtG.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: WXekVwRNtG.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: WXekVwRNtG.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: WXekVwRNtG.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeUnpacked PE file: 0.2.WXekVwRNtG.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeUnpacked PE file: 0.2.WXekVwRNtG.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0081E46D push ecx; ret
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exe TID: 4896Thread sleep time: -9223372036854770s >= -30000s
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWindow / User API: threadDelayed 1511
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWindow / User API: threadDelayed 7318
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeThread delayed: delay time: 922337203685477
                      Source: WXekVwRNtG.exe, 00000000.00000002.387408264.0000000007057000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: WXekVwRNtG.exe, 00000000.00000002.387408264.0000000007057000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware_U6HS_1TWin32_VideoControllerUGEBF5AOVideoController120060621000000.000000-0006703..94display.infMSBDAAN_3NAEEPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsVO3XL_V8l
                      Source: WXekVwRNtG.exe, 00000000.00000002.387408264.0000000007057000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0081092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00810D90 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0081D059 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_0081E86C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_008271BA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190ee8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227c9d6.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227d8be.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227c9d6.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190ee8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.49f0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.WXekVwRNtG.exe.5bbcd0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.WXekVwRNtG.exe.5bbcd0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.49f0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227d8be.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.380786166.000000000223C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.384818345.0000000003575000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.290918132.00000000005BB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.385834535.00000000049F0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: WXekVwRNtG.exe PID: 4660, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\WXekVwRNtG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190ee8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227c9d6.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227d8be.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227c9d6.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190ee8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.49f0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.WXekVwRNtG.exe.5bbcd0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.WXekVwRNtG.exe.5bbcd0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.49f0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.2190000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.WXekVwRNtG.exe.227d8be.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.380786166.000000000223C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.384818345.0000000003575000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.290918132.00000000005BB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.385834535.00000000049F0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: WXekVwRNtG.exe PID: 4660, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery251Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      WXekVwRNtG.exe72%VirustotalBrowse
                      WXekVwRNtG.exe34%MetadefenderBrowse
                      WXekVwRNtG.exe93%ReversingLabsWin32.Ransomware.StopCrypt
                      WXekVwRNtG.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      api.ip.sb3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/ConfirmResponseP0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/InitDisplayResponseP0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabWXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drfalse
                                high
                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/PartInstalledSoftwaresWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/PartNordVPNWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/rmtWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Endpoint/ConfirmResponsePWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePaleWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/PartDiscordWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentResponseWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=plugin_realWXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/VerifyUpdateWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Endpoint/PartInstalledBrowsersResponseWXekVwRNtG.exe, 00000000.00000002.381923098.000000000283F000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Endpoint/PartColdWalletsResponseWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/geoip%USERPEnvironmentROFILE%WXekVwRNtG.exe, 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmp, tmp5FBC.tmp.0.drfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Endpoint/PartProtonVPNResponseWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Endpoint/PartDiscordResponseWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://support.google.com/chrome/?p=plugin_shockwaveWXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartFtpConnectionsResponseWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPNWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Endpoint/InitDisplayResponsePWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Endpoint/EnvironmentSettingsResponseWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Endpoint/PartOpenVPNResponseWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RenewWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/chrome/?p=plugin_wmpWXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.google.com/chrome/?p=plugin_javaWXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartProtonVPNWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Endpoint/PartHardwaresResponseWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/Endpoint/PartTelegramFilesResponseWXekVwRNtG.exe, 00000000.00000002.381287098.0000000002655000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/?p=plugin_divxWXekVwRNtG.exe, 00000000.00000002.384560367.0000000002A1A000.00000004.00000001.sdmp, WXekVwRNtG.exe, 00000000.00000002.381571018.0000000002748000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1WXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1WXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyWXekVwRNtG.exe, 00000000.00000002.381082524.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctWXekVwRNtG.exe, 00000000.00000002.381164872.0000000002604000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high

                                                                                                                                                                                  Contacted IPs

                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                                                  Public

                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  91.142.77.155
                                                                                                                                                                                  unknownRussian Federation
                                                                                                                                                                                  48720VTSL1-ASRUtrue

                                                                                                                                                                                  General Information

                                                                                                                                                                                  Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                  Analysis ID:490256
                                                                                                                                                                                  Start date:25.09.2021
                                                                                                                                                                                  Start time:10:15:16
                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 8m 23s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:light
                                                                                                                                                                                  Sample file name:WXekVwRNtG.exe
                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@2/25@2/1
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HDC Information:
                                                                                                                                                                                  • Successful, ratio: 12.2% (good quality ratio 11.7%)
                                                                                                                                                                                  • Quality average: 84.7%
                                                                                                                                                                                  • Quality standard deviation: 25%
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Adjust boot time
                                                                                                                                                                                  • Enable AMSI
                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                  Warnings:
                                                                                                                                                                                  Show All
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.50.102.62, 172.67.75.172, 104.26.12.31, 104.26.13.31, 20.54.110.249, 40.112.88.60, 209.197.3.8, 173.222.108.210, 173.222.108.226, 20.199.120.85, 80.67.82.211, 80.67.82.235, 20.82.210.154, 20.199.120.182
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, api.ip.sb.cdn.cloudflare.net, client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, vip1-wns2-par02p.wns.notify.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                  Simulations

                                                                                                                                                                                  Behavior and APIs

                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                  10:16:44API Interceptor70x Sleep call for process: WXekVwRNtG.exe modified

                                                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                                                  IPs

                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                  91.142.77.1558VISLJjzRN.exeGet hashmaliciousBrowse
                                                                                                                                                                                    H95QHqn3LD.exeGet hashmaliciousBrowse
                                                                                                                                                                                      qsNXV6d1uU.exeGet hashmaliciousBrowse

                                                                                                                                                                                        Domains

                                                                                                                                                                                        No context

                                                                                                                                                                                        ASN

                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        VTSL1-ASRU8VISLJjzRN.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.155
                                                                                                                                                                                        H95QHqn3LD.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.155
                                                                                                                                                                                        qsNXV6d1uU.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.155
                                                                                                                                                                                        f0eCiAKCaD.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.78.76
                                                                                                                                                                                        l28uMRT0bm.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.92
                                                                                                                                                                                        SecuriteInfo.com.Trojan.Win32.Save.a.17540.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.129
                                                                                                                                                                                        zwAI443nmJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.129
                                                                                                                                                                                        d5nviVgR77.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.129
                                                                                                                                                                                        VUd7RUJkiC.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.189
                                                                                                                                                                                        wZtYF1bDrF.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.189
                                                                                                                                                                                        VibR4H3H85.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.189
                                                                                                                                                                                        U6Au1ykFfo.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.189
                                                                                                                                                                                        8sNtkekMJX.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.218
                                                                                                                                                                                        mosoxxxHack.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.35
                                                                                                                                                                                        27fb768ba20cf770d9bdc62e1403196784c903333235e.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.77.189
                                                                                                                                                                                        onekb0XOFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.35
                                                                                                                                                                                        G8y24fzAja.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.180
                                                                                                                                                                                        NaCM5Ysdtq.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.180
                                                                                                                                                                                        8sloK2EqDy.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.180
                                                                                                                                                                                        10EqncBIA8.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 91.142.79.180

                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                        No context

                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                        No context

                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\WXekVwRNtG.exe.log
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2291
                                                                                                                                                                                        Entropy (8bit):5.3192079301865585
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:MIHKx1qH2HKXRfHK7HKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHqHs:PqxwWqXdq7qLqdqUqzcGYqhQnoPtIxHt
                                                                                                                                                                                        MD5:AC1D59E5183C5AA98A6D7649ADF5A0CD
                                                                                                                                                                                        SHA1:21E7AB307B697EC5C3A3D8C4D61ADA8ADC946C66
                                                                                                                                                                                        SHA-256:6EA269BF1E1B8D694C1E177CA04CC944C6A6F251A70635CD8A0A62563745D357
                                                                                                                                                                                        SHA-512:E9917B7F991E780418992C1A5D271584E39B750D75FCB1573724B7FAE9BAEBD36C76177847DD28BD7912CBAD61617FBB6756B924506E242D2F82D0B020F4F1B4
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c5
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp225B.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp225C.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4101.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4121.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4122.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4123.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4162.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                        Entropy (8bit):0.6970840431455908
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                        MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                        SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                        SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                        SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4163.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                        Entropy (8bit):0.6970840431455908
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                        MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                        SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                        SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                        SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp5F8B.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp5F8C.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp5FBC.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp5FBD.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp5FBE.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp5FBF.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp7D6A.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp7D6B.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp9AE7.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp9B17.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp9B18.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp9B19.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpC33F.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                        Entropy (8bit):4.6969712158039245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                                        MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                                        SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                                        SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                                        SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview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
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpC340.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                        Entropy (8bit):4.69422273140364
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                        MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                        SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                        SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                        SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview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
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpC370.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                        Entropy (8bit):4.6969712158039245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                                        MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                                        SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                                        SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                                        SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview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
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpC371.tmp
                                                                                                                                                                                        Process:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                        Entropy (8bit):4.69422273140364
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                        MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                        SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                        SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                        SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview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

                                                                                                                                                                                        Static File Info

                                                                                                                                                                                        General

                                                                                                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Entropy (8bit):7.201715742815139
                                                                                                                                                                                        TrID:
                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                        File name:WXekVwRNtG.exe
                                                                                                                                                                                        File size:326656
                                                                                                                                                                                        MD5:04b456ff36412c84821b0e945c24bc71
                                                                                                                                                                                        SHA1:640aec31c2ac988d7bc2ba39accd1399d68c7e48
                                                                                                                                                                                        SHA256:a7e4f1da0530887fb3c60141d8263cc9c92474067f9f8c6b9b65633a72bd87ce
                                                                                                                                                                                        SHA512:44099256bdfb87662b5eb13b9d7de9ca09565d6c162d6a9cf6cf90fdf32c75f60cb32149fba17778e592f7b4211eeb5cf604299b28c9f6b1f9196f2e6d6a3048
                                                                                                                                                                                        SSDEEP:6144:wNZQtZa/fEK5uuWyF9L12P0TKIbywJLSjyYWf67fDwdfMP9UGLL8:qZb/fEK5uzIL12sWImzjyYWy7fyUPWK
                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..u(..&(..&(..&6.~&9..&6.h&F..&6.o&...&.o.&-..&(..&...&6.a&)..&6..&)..&6.z&)..&Rich(..&........PE..L......_...................

                                                                                                                                                                                        File Icon

                                                                                                                                                                                        Icon Hash:aedaae9ec6a68aa4

                                                                                                                                                                                        Static PE Info

                                                                                                                                                                                        General

                                                                                                                                                                                        Entrypoint:0x401fd0
                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                        Time Stamp:0x5FBCAC8C [Tue Nov 24 06:47:40 2020 UTC]
                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                        Import Hash:2d3e8f1de619588f819136537821e72a

                                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                                        Instruction
                                                                                                                                                                                        mov edi, edi
                                                                                                                                                                                        push ebp
                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                        call 00007F54C88FDFDBh
                                                                                                                                                                                        call 00007F54C88F6676h
                                                                                                                                                                                        pop ebp
                                                                                                                                                                                        ret
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        mov edi, edi
                                                                                                                                                                                        push ebp
                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                        push FFFFFFFEh
                                                                                                                                                                                        push 00424860h
                                                                                                                                                                                        push 00405800h
                                                                                                                                                                                        mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                        push eax
                                                                                                                                                                                        add esp, FFFFFF94h
                                                                                                                                                                                        push ebx
                                                                                                                                                                                        push esi
                                                                                                                                                                                        push edi
                                                                                                                                                                                        mov eax, dword ptr [004261B0h]
                                                                                                                                                                                        xor dword ptr [ebp-08h], eax
                                                                                                                                                                                        xor eax, ebp
                                                                                                                                                                                        push eax
                                                                                                                                                                                        lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                        mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                        mov dword ptr [ebp-18h], esp
                                                                                                                                                                                        mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                        mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                        lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                        push eax
                                                                                                                                                                                        call dword ptr [0041D074h]
                                                                                                                                                                                        mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                        jmp 00007F54C88F6688h
                                                                                                                                                                                        mov eax, 00000001h
                                                                                                                                                                                        ret
                                                                                                                                                                                        mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                        mov dword ptr [ebp-78h], 000000FFh
                                                                                                                                                                                        mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                        mov eax, dword ptr [ebp-78h]
                                                                                                                                                                                        jmp 00007F54C88F67B8h
                                                                                                                                                                                        mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                        call 00007F54C88F67F4h
                                                                                                                                                                                        mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                        call 00007F54C88FF09Ah
                                                                                                                                                                                        add esp, 04h
                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                        jne 00007F54C88F666Ch
                                                                                                                                                                                        push 0000001Ch
                                                                                                                                                                                        call 00007F54C88F67ACh
                                                                                                                                                                                        add esp, 04h
                                                                                                                                                                                        call 00007F54C88FB104h
                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                        jne 00007F54C88F666Ch
                                                                                                                                                                                        push 00000010h

                                                                                                                                                                                        Rich Headers

                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                        • [ C ] VS2008 build 21022
                                                                                                                                                                                        • [LNK] VS2008 build 21022
                                                                                                                                                                                        • [ASM] VS2008 build 21022
                                                                                                                                                                                        • [IMP] VS2005 build 50727
                                                                                                                                                                                        • [RES] VS2008 build 21022
                                                                                                                                                                                        • [C++] VS2008 build 21022

                                                                                                                                                                                        Data Directories

                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x24f400x3c.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x580000x38b8.rsrc
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5c0000x18cc.reloc
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1d2400x1c.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x245c00x40.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1d0000x1ec.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                        Sections

                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                        .text0x10000x1be400x1c000False0.462602887835data6.28761952965IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .rdata0x1d0000x8a6e0x8c00False0.307310267857data4.74858051119IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .data0x260000x3183c0x23a00False0.96367872807data7.91574031298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .rsrc0x580000x38b80x3a00False0.672009698276data5.92959015572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .reloc0x5c0000x37740x3800False0.371233258929data3.85690026782IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                        Resources

                                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                                        RT_CURSOR0x5a9080x130dataSami LappishFinland
                                                                                                                                                                                        RT_CURSOR0x5a9080x130dataSami LappishNorway
                                                                                                                                                                                        RT_CURSOR0x5a9080x130dataSami LappishSweden
                                                                                                                                                                                        RT_ICON0x582d00x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                        RT_STRING0x5ab880x128dataSami LappishFinland
                                                                                                                                                                                        RT_STRING0x5ab880x128dataSami LappishNorway
                                                                                                                                                                                        RT_STRING0x5ab880x128dataSami LappishSweden
                                                                                                                                                                                        RT_STRING0x5acb00x432dataSami LappishFinland
                                                                                                                                                                                        RT_STRING0x5acb00x432dataSami LappishNorway
                                                                                                                                                                                        RT_STRING0x5acb00x432dataSami LappishSweden
                                                                                                                                                                                        RT_STRING0x5b0e80x492dataSami LappishFinland
                                                                                                                                                                                        RT_STRING0x5b0e80x492dataSami LappishNorway
                                                                                                                                                                                        RT_STRING0x5b0e80x492dataSami LappishSweden
                                                                                                                                                                                        RT_STRING0x5b5800x2e2dataSami LappishFinland
                                                                                                                                                                                        RT_STRING0x5b5800x2e2dataSami LappishNorway
                                                                                                                                                                                        RT_STRING0x5b5800x2e2dataSami LappishSweden
                                                                                                                                                                                        RT_STRING0x5b8680x4adataSami LappishFinland
                                                                                                                                                                                        RT_STRING0x5b8680x4adataSami LappishNorway
                                                                                                                                                                                        RT_STRING0x5b8680x4adataSami LappishSweden
                                                                                                                                                                                        RT_ACCELERATOR0x5a8900x78dataSami LappishFinland
                                                                                                                                                                                        RT_ACCELERATOR0x5a8900x78dataSami LappishNorway
                                                                                                                                                                                        RT_ACCELERATOR0x5a8900x78dataSami LappishSweden
                                                                                                                                                                                        RT_GROUP_CURSOR0x5aa380x14dataSami LappishFinland
                                                                                                                                                                                        RT_GROUP_CURSOR0x5aa380x14dataSami LappishNorway
                                                                                                                                                                                        RT_GROUP_CURSOR0x5aa380x14dataSami LappishSweden
                                                                                                                                                                                        RT_GROUP_ICON0x5a8780x14dataEnglishUnited States
                                                                                                                                                                                        RT_VERSION0x5aa500x134dataSami LappishFinland
                                                                                                                                                                                        RT_VERSION0x5aa500x134dataSami LappishNorway
                                                                                                                                                                                        RT_VERSION0x5aa500x134dataSami LappishSweden

                                                                                                                                                                                        Imports

                                                                                                                                                                                        DLLImport
                                                                                                                                                                                        KERNEL32.dllSetLocalTime, CallNamedPipeA, SetWaitableTimer, InterlockedIncrement, GetQueuedCompletionStatus, GetCommState, InterlockedDecrement, GetProfileStringW, SetEvent, FreeEnvironmentStringsA, CreateNamedPipeW, GetNumberFormatA, ReadConsoleOutputA, GetCommandLineA, SetProcessPriorityBoost, GetSystemTimes, GetPrivateProfileIntA, GetSystemDirectoryW, GetConsoleAliasExesLengthW, HeapCreate, TerminateProcess, FileTimeToSystemTime, GetModuleFileNameW, GetCompressedFileSizeA, lstrlenW, GetPrivateProfileIntW, InterlockedExchange, GetStartupInfoA, CopyFileExW, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, SetStdHandle, EnterCriticalSection, LoadLibraryA, OpenMutexA, CreateSemaphoreW, LocalAlloc, WritePrivateProfileStringA, HeapWalk, FindAtomA, GetModuleHandleA, FindFirstChangeNotificationA, FindNextFileW, WriteProfileStringW, SetFileShortNameA, TlsAlloc, LocalSize, FindAtomW, EnumResourceLanguagesW, GetSystemTime, LCMapStringW, CopyFileExA, DeleteFileA, GetVolumeInformationW, SetThreadLocale, GetThreadContext, HeapValidate, IsBadReadPtr, RaiseException, LeaveCriticalSection, GetFileType, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, GetModuleHandleW, Sleep, ExitProcess, TlsGetValue, TlsSetValue, GetCurrentThreadId, TlsFree, SetLastError, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlUnwind, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, HeapDestroy, HeapFree, VirtualFree, HeapAlloc, HeapSize, HeapReAlloc, VirtualAlloc, InitializeCriticalSectionAndSpinCount, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, SetFilePointer, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, DebugBreak, OutputDebugStringA, OutputDebugStringW, LoadLibraryW, LCMapStringA, CreateFileA, CloseHandle, FlushFileBuffers
                                                                                                                                                                                        ADVAPI32.dllInitiateSystemShutdownA

                                                                                                                                                                                        Version Infos

                                                                                                                                                                                        DescriptionData
                                                                                                                                                                                        Translation0x1209 0x052d

                                                                                                                                                                                        Possible Origin

                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                        Sami LappishFinland
                                                                                                                                                                                        Sami LappishNorway
                                                                                                                                                                                        Sami LappishSweden
                                                                                                                                                                                        EnglishUnited States

                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Sep 25, 2021 10:16:26.161043882 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:26.215864897 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:26.216129065 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:27.203342915 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:27.258799076 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:27.300406933 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:29.929308891 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:29.986063004 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:30.034580946 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:34.435806036 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:34.495325089 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:34.495358944 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:34.495709896 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:36.677424908 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:36.771517038 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:42.140444994 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:42.199423075 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:42.199465036 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:42.199476957 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:42.203192949 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:42.556828022 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:42.646733046 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:49.219137907 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:49.276537895 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:49.411441088 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:49.734576941 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:49.791323900 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:49.816848993 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:49.872520924 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.029433966 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.085217953 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.140491009 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.208137035 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.275403023 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.331279993 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.331996918 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.411302090 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.513787985 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.569037914 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.602063894 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.657229900 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.662317038 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.717593908 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.720535994 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.776015043 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.780675888 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.837400913 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.909137964 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:50.965265989 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.966129065 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:50.970103979 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:51.063283920 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:51.114415884 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:51.758090973 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:51.813846111 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:51.823870897 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:51.879081011 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.010915995 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.066725016 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.067549944 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.085764885 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.141380072 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.298018932 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.582180977 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636701107 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636728048 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636742115 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636760950 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636778116 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636791945 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636893988 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636953115 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.636970043 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692111015 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692188978 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692215919 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692327023 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692433119 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692544937 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.692605972 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693139076 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693177938 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693206072 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693233013 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693269968 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693368912 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693432093 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693576097 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.693645954 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.749835014 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.750221014 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.750257015 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.750293970 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.750896931 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.750950098 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.750978947 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.751101971 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.751501083 CEST497435469192.168.2.391.142.77.155
                                                                                                                                                                                        Sep 25, 2021 10:16:52.751513958 CEST54694974391.142.77.155192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:52.751605988 CEST497435469192.168.2.391.142.77.155

                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Sep 25, 2021 10:16:06.133810043 CEST5745953192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:06.167416096 CEST53574598.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:32.764503956 CEST5787553192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:32.792493105 CEST53578758.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:43.104506016 CEST5415453192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:43.122579098 CEST53541548.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:43.137342930 CEST5280653192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:43.158360958 CEST53528068.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:56.692529917 CEST5391053192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:56.717319012 CEST53539108.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:57.606867075 CEST6402153192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:57.630867004 CEST53640218.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:58.283207893 CEST6078453192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:58.306353092 CEST53607848.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:58.708564997 CEST5114353192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:58.744812965 CEST53511438.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:58.888739109 CEST5600953192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:58.923346043 CEST53560098.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:59.500516891 CEST5902653192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:59.512017965 CEST4957253192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:16:59.519695997 CEST53590268.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:16:59.531652927 CEST53495728.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:00.076922894 CEST6082353192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:00.096815109 CEST53608238.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:00.645001888 CEST5213053192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:00.666296959 CEST53521308.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:00.667365074 CEST5510253192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:00.705862999 CEST53551028.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:01.307647943 CEST5623653192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:01.327459097 CEST53562368.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:01.528655052 CEST5652753192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:01.546490908 CEST53565278.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:02.573122978 CEST4955953192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:02.591322899 CEST53495598.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:02.737210035 CEST5265053192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:02.756608009 CEST53526508.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:02.958090067 CEST6329753192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:02.982587099 CEST53632978.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:04.839500904 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:04.859633923 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:06.394412994 CEST5361553192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:06.416254044 CEST53536158.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:15.232903957 CEST5072853192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:15.250844002 CEST53507288.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:32.861500978 CEST5377753192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:32.881268978 CEST53537778.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:36.404047966 CEST5710653192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:36.423139095 CEST53571068.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:37.545419931 CEST6035253192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:37.572981119 CEST53603528.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:17:55.473351002 CEST5677353192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:17:55.498846054 CEST53567738.8.8.8192.168.2.3
                                                                                                                                                                                        Sep 25, 2021 10:18:02.670332909 CEST6098253192.168.2.38.8.8.8
                                                                                                                                                                                        Sep 25, 2021 10:18:02.705972910 CEST53609828.8.8.8192.168.2.3

                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                        Sep 25, 2021 10:16:43.104506016 CEST192.168.2.38.8.8.80x1dfdStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                        Sep 25, 2021 10:16:43.137342930 CEST192.168.2.38.8.8.80x1e4aStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                        Sep 25, 2021 10:16:43.122579098 CEST8.8.8.8192.168.2.30x1dfdNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                        Sep 25, 2021 10:16:43.158360958 CEST8.8.8.8192.168.2.30x1e4aNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                        Statistics

                                                                                                                                                                                        Behavior

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        System Behavior

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:10:16:11
                                                                                                                                                                                        Start date:25/09/2021
                                                                                                                                                                                        Path:C:\Users\user\Desktop\WXekVwRNtG.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:'C:\Users\user\Desktop\WXekVwRNtG.exe'
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        File size:326656 bytes
                                                                                                                                                                                        MD5 hash:04B456FF36412C84821B0E945C24BC71
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.380597703.0000000002190000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.380786166.000000000223C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.384818345.0000000003575000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.290918132.00000000005BB000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.385834535.00000000049F0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:10:16:11
                                                                                                                                                                                        Start date:25/09/2021
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        Disassembly

                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                        Reset < >