Analysis Report HMPEX_PO201120112.exe

Overview

General Information

Sample Name: HMPEX_PO201120112.exe
Analysis ID: 320997
MD5: 466374834392ddb16028e2e90a695e22
SHA1: 7bbdf8489efde85fc286a9e1e74d1105fa92e09a
SHA256: 413071284c887dc820673640fef4d8c0f3eb4e23db3ef3f3c4b10c4e76b531a8
Tags: exeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM_3
Yara detected Nanocore RAT
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\yaXwsWQOFrzix.exe ReversingLabs: Detection: 25%
Multi AV Scanner detection for submitted file
Source: HMPEX_PO201120112.exe ReversingLabs: Detection: 25%
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\yaXwsWQOFrzix.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: HMPEX_PO201120112.exe Joe Sandbox ML: detected

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49733 -> 185.19.85.136:1120
Uses dynamic DNS services
Source: unknown DNS query: name: jackpiaau.ddns.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.4:49733 -> 185.19.85.136:1120
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DATAWIRE-ASCH DATAWIRE-ASCH
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown TCP traffic detected without corresponding DNS query: 92.122.145.220
Source: unknown DNS traffic detected: queries for: jackpiaau.ddns.net
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49683
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49682
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 49682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49697
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49696
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49693
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49692
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: HMPEX_PO201120112.exe, 00000000.00000002.664536361.0000000000C9A000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Detected potential crypto function
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC2CD8 0_2_04CC2CD8
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC147F 0_2_04CC147F
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC3180 0_2_04CC3180
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC0940 0_2_04CC0940
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC36C4 0_2_04CC36C4
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC13E8 0_2_04CC13E8
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC1CCA 0_2_04CC1CCA
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC2CC7 0_2_04CC2CC7
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC48FF 0_2_04CC48FF
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC2080 0_2_04CC2080
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CCA84F 0_2_04CCA84F
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC1040 0_2_04CC1040
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CCA860 0_2_04CCA860
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC2071 0_2_04CC2071
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC3170 0_2_04CC3170
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC3118 0_2_04CC3118
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC4910 0_2_04CC4910
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC13D9 0_2_04CC13D9
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_04CC4B59 0_2_04CC4B59
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_05270070 0_2_05270070
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_05270018 0_2_05270018
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_05276348 0_2_05276348
Sample file is different than original file name gathered from version info
Source: HMPEX_PO201120112.exe Binary or memory string: OriginalFilename vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.668355984.00000000051F0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameKedermister.dllT vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.668742644.0000000005950000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.663505901.0000000000472000.00000002.00020000.sdmp Binary or memory string: OriginalFilenamesACe.exe4 vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.667611819.0000000004D80000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.664536361.0000000000C9A000.00000004.00000020.sdmp Binary or memory string: OriginalFilenamemscorwks.dllT vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.668987111.0000000005A50000.00000002.00000001.sdmp Binary or memory string: originalfilename vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe, 00000000.00000002.668987111.0000000005A50000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs HMPEX_PO201120112.exe
Source: HMPEX_PO201120112.exe Binary or memory string: OriginalFilenamesACe.exe4 vs HMPEX_PO201120112.exe
Yara signature match
Source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: HMPEX_PO201120112.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: yaXwsWQOFrzix.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@6/8@1/1
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File created: C:\Users\user\AppData\Roaming\yaXwsWQOFrzix.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5724:120:WilError_01
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{fcbfffbd-b172-4cd2-bfe0-e3a14f422e6e}
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File created: C:\Users\user\AppData\Local\Temp\tmpB95.tmp Jump to behavior
Source: HMPEX_PO201120112.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: HMPEX_PO201120112.exe ReversingLabs: Detection: 25%
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File read: C:\Users\user\Desktop\HMPEX_PO201120112.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\HMPEX_PO201120112.exe 'C:\Users\user\Desktop\HMPEX_PO201120112.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yaXwsWQOFrzix' /XML 'C:\Users\user\AppData\Local\Temp\tmpB95.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yaXwsWQOFrzix' /XML 'C:\Users\user\AppData\Local\Temp\tmpB95.tmp' Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: HMPEX_PO201120112.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: HMPEX_PO201120112.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: mscorrc.pdb source: HMPEX_PO201120112.exe, 00000000.00000002.667611819.0000000004D80000.00000002.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_00473365 push esp; retf 0_2_00473368
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Code function: 0_2_05270006 push ss; iretd 0_2_05270016
Source: initial sample Static PE information: section name: .text entropy: 7.65544559702
Source: initial sample Static PE information: section name: .text entropy: 7.65544559702

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File created: C:\Users\user\AppData\Roaming\yaXwsWQOFrzix.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yaXwsWQOFrzix' /XML 'C:\Users\user\AppData\Local\Temp\tmpB95.tmp'
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.665529938.0000000002B61000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: HMPEX_PO201120112.exe, 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Source: HMPEX_PO201120112.exe, 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Window / User API: threadDelayed 584 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Window / User API: threadDelayed 1494 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Window / User API: foregroundWindowGot 720 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Window / User API: foregroundWindowGot 661 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe TID: 7084 Thread sleep time: -53674s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe TID: 7104 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 4700 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: HMPEX_PO201120112.exe, 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: HMPEX_PO201120112.exe, 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp Binary or memory string: vmware
Source: HMPEX_PO201120112.exe, 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II|update users set password = @password where user_id = @user_id
Source: HMPEX_PO201120112.exe, 00000000.00000002.664579735.0000000000CCB000.00000004.00000020.sdmp Binary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: HMPEX_PO201120112.exe, 00000000.00000002.665594862.0000000002BB5000.00000004.00000001.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Allocates memory in foreign processes
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 420000 Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 422000 Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Memory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: C9D008 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yaXwsWQOFrzix' /XML 'C:\Users\user\AppData\Local\Temp\tmpB95.tmp' Jump to behavior
Source: C:\Users\user\Desktop\HMPEX_PO201120112.exe Process created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: HMPEX_PO201120112.exe, 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.666063227.0000000003B64000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: HMPEX_PO201120112.exe PID: 7080, type: MEMORY
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 320997 Sample: HMPEX_PO201120112.exe Startdate: 20/11/2020 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Multi AV Scanner detection for dropped file 2->35 37 11 other signatures 2->37 7 HMPEX_PO201120112.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\...\yaXwsWQOFrzix.exe, PE32 7->19 dropped 21 C:\...\yaXwsWQOFrzix.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\Temp\tmpB95.tmp, XML 7->23 dropped 25 C:\Users\user\...\HMPEX_PO201120112.exe.log, ASCII 7->25 dropped 39 Writes to foreign memory regions 7->39 41 Allocates memory in foreign processes 7->41 43 Injects a PE file into a foreign processes 7->43 11 MSBuild.exe 11 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 29 jackpiaau.ddns.net 185.19.85.136, 1120, 49733 DATAWIRE-ASCH Switzerland 11->29 27 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 11->27 dropped 17 conhost.exe 15->17         started        file8 process9
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.19.85.136
unknown Switzerland
48971 DATAWIRE-ASCH true

Contacted Domains

Name IP Active
jackpiaau.ddns.net 185.19.85.136 true