Windows Analysis Report xD2TnigEaY

Overview

General Information

Sample Name: xD2TnigEaY (renamed file extension from none to exe)
Analysis ID: 553367
MD5: 07dd723a06bb89dc1bdce3cc56f1cf20
SHA1: d36a56e3aa33c602cbb405dc6dd7425e17cf4672
SHA256: d56f880cb8c35e66750faa6ae9284f0eb2383cec287e8cef4f85122fe90d4305
Tags: 32exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected RedLine Stealer
Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to steal Crypto Currency Wallets
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Is looking for software installed on the system
Uses 32bit PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected TCP or UDP traffic on non-standard ports
Internet Provider seen in connection with other malware
Binary contains a suspicious time stamp
Detected potential crypto function
Yara detected Credential Stealer
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Contains long sleeps (>= 3 min)
Enables debug privileges

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: xD2TnigEaY.exe Avira: detected
Found malware configuration
Source: 0.2.xD2TnigEaY.exe.1e0000.0.unpack Malware Configuration Extractor: RedLine {"C2 url": ["208.167.249.72:2943"], "Bot Id": "Result"}
Multi AV Scanner detection for submitted file
Source: xD2TnigEaY.exe Virustotal: Detection: 65% Perma Link
Source: xD2TnigEaY.exe ReversingLabs: Detection: 83%
Antivirus detection for URL or domain
Source: http://tempuri.org/Entity/Id22ResponseH0f Avira URL Cloud: Label: phishing
Machine Learning detection for sample
Source: xD2TnigEaY.exe Joe Sandbox ML: detected

Compliance:

barindex
Uses 32bit PE files
Source: xD2TnigEaY.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: xD2TnigEaY.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.6:49758 -> 208.167.249.72:2943
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: unknown TCP traffic detected without corresponding DNS query: 208.167.249.72
Source: xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp String found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://forms.rea
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://go.micros
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://service.r
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://support.a
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://support.apple.com/kb/HT203092
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id1
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id10
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id10Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id11
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id11Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id12
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id12Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id13
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id13Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id14
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id14Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id15
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id15Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id16
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id16Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id17
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id17Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id18
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id18Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id19
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id19Response
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id1Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id2
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id20
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id20Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id21
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id21Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id22
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id22Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id22ResponseH0f
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id23
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id23Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id24
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id24Response
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id2Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id3
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id3Response
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id4Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id4yT
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id5
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id5Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id6
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id6Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id7
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id7Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id8
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id8Response
Source: xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id9
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.398534223.0000000002661000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Entity/Id9Response
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: xD2TnigEaY.exe String found in binary or memory: https://api.ip.sb/ip
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://get.adob
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://helpx.ad
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_java
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_real
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
Source: xD2TnigEaY.exe, 00000000.00000002.398891372.0000000002929000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399537054.0000000002BE4000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399225008.0000000002A72000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/answer/6258784
Source: xD2TnigEaY.exe, 00000000.00000002.399003702.0000000002A02000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399331879.0000000002B1D000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399395155.0000000002B33000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399057998.0000000002A28000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399691160.0000000003695000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000003.393215328.0000000003A80000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399932623.0000000003812000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.399137901.0000000002A3F000.00000004.00000001.sdmp, xD2TnigEaY.exe, 00000000.00000002.400523351.0000000003BF7000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

System Summary:

barindex
Uses 32bit PE files
Source: xD2TnigEaY.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Sample file is different than original file name gathered from version info
Source: xD2TnigEaY.exe, 00000000.00000000.341485356.00000000001FC000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameBiphenyl.exe4 vs xD2TnigEaY.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamechrome.exe< vs xD2TnigEaY.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp Binary or memory string: OriginalFilename vs xD2TnigEaY.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp Binary or memory string: m,\\StringFileInfo\\040904B0\\OriginalFilename vs xD2TnigEaY.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs xD2TnigEaY.exe
Source: xD2TnigEaY.exe, 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameIEXPLORE.EXED vs xD2TnigEaY.exe
Source: xD2TnigEaY.exe Binary or memory string: OriginalFilenameBiphenyl.exe4 vs xD2TnigEaY.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Code function: 0_2_0091EC28 0_2_0091EC28
Source: xD2TnigEaY.exe Virustotal: Detection: 65%
Source: xD2TnigEaY.exe ReversingLabs: Detection: 83%
Source: xD2TnigEaY.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
Source: C:\Users\user\Desktop\xD2TnigEaY.exe File created: C:\Users\user\AppData\Local\Yandex Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
Source: xD2TnigEaY.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: xD2TnigEaY.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: xD2TnigEaY.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Code function: 0_2_00913C58 push esp; iretd 0_2_00913C91
Binary contains a suspicious time stamp
Source: xD2TnigEaY.exe Static PE information: 0xB1F9532C [Thu Aug 14 02:36:28 2064 UTC]
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Is looking for software installed on the system
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Registry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Window / User API: threadDelayed 760 Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Window / User API: threadDelayed 3053 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\xD2TnigEaY.exe TID: 5040 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe TID: 1684 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Thread delayed: delay time: 922337203685477 Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Memory allocated: page read and write | page guard Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Users\user\Desktop\xD2TnigEaY.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\xD2TnigEaY.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

Stealing of Sensitive Information:

barindex
Yara detected RedLine Stealer
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: xD2TnigEaY.exe, type: SAMPLE
Source: Yara match File source: 0.2.xD2TnigEaY.exe.1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.xD2TnigEaY.exe.1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.341469282.00000000001E2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.397709229.00000000001E2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xD2TnigEaY.exe PID: 5128, type: MEMORYSTR
Tries to steal Crypto Currency Wallets
Source: C:\Users\user\Desktop\xD2TnigEaY.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Found many strings related to Crypto-Wallets (likely being stolen)
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: %appdata%\Electrum\wallets
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: m4C:\Users\user\AppData\Roaming\Electrum\wallets\*
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: m-cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: %appdata%\Exodus\exodus.wallet
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: %appdata%\Ethereum\wallets
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: %appdata%\Exodus\exodus.wallet
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: %appdata%\Ethereum\wallets
Source: xD2TnigEaY.exe, 00000000.00000002.398707670.00000000027F0000.00000004.00000001.sdmp String found in binary or memory: m8C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\xD2TnigEaY.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\xD2TnigEaY.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xD2TnigEaY.exe PID: 5128, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected RedLine Stealer
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: xD2TnigEaY.exe, type: SAMPLE
Source: Yara match File source: 0.2.xD2TnigEaY.exe.1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.xD2TnigEaY.exe.1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.341469282.00000000001E2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.397709229.00000000001E2000.00000002.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.398592673.00000000026F0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: xD2TnigEaY.exe PID: 5128, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs