Analysis Report PO#4018-308875.exe

Overview

General Information

Sample Name: PO#4018-308875.exe
Analysis ID: 342477
MD5: 26b17b353c8950ca0a55e1ea21678d9e
SHA1: c5f2e80f53a312bd1b8dd3bba438af27a4ba44e3
SHA256: 43bdef53f8ff0d262c2086a46c66d76f8c5e2b9df085959c70a5a3c679474767
Tags: exeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Yara detected Nanocore RAT
.NET source code contains very large array initializations
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Uses dynamic DNS services
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to launch a process as a different user
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: InstallUtil.exe.7088.26.memstr Malware Configuration Extractor: NanoCore {"C2: ": ["185.162.88.26", "185.162.88.26:2091"], "Version: ": "NanoCore Client, Version=1.2.2.0"}
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY
Source: Yara match File source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY
Source: Yara match File source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE
Antivirus or Machine Learning detection for unpacked file
Source: 26.2.InstallUtil.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7
Source: 26.2.InstallUtil.exe.5f00000.5.unpack Avira: Label: TR/NanoCore.fadte

Compliance:

barindex
Uses 32bit PE files
Source: PO#4018-308875.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: PO#4018-308875.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Binary contains paths to debug symbols
Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: PO#4018-308875.exe, 00000000.00000003.315746155.0000000008151000.00000004.00000001.sdmp, InstallUtil.exe, 0000001A.00000000.418639038.00000000009B2000.00000002.00020000.sdmp, InstallUtil.exe.0.dr
Source: Binary string: InstallUtil.pdb source: PO#4018-308875.exe, 00000000.00000003.315746155.0000000008151000.00000004.00000001.sdmp, InstallUtil.exe, InstallUtil.exe.0.dr

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov esp, ebp 0_2_078CE638
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 0_2_078CD018
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_078C5FA0
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_078C6CE0
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_078C6CE0
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_078C7B58
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then lea esp, dword ptr [ebp-08h] 0_2_078CFA40
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then push dword ptr [ebp-20h] 0_2_078C69C0
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_078C69C0
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then jmp 078C2026h 0_2_078C1851
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_078C64DC
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then push dword ptr [ebp-24h] 0_2_078C6CD4
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_078C6CD4
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then xor edx, edx 0_2_078C6C0C
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then xor edx, edx 0_2_078C6C18
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_078C7C38
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then push dword ptr [ebp-20h] 0_2_078C69B4
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 0_2_078C69B4
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then push dword ptr [ebp-24h] 20_2_056F6CE0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_056F6CE0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_056F5FA0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 20_2_056FCEF8
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then push dword ptr [ebp-20h] 20_2_056F69C0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_056F69C0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then jmp 056F2026h 20_2_056F1860
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_056F7B58
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_056F64DC
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_056F7C38
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then xor edx, edx 20_2_056F6C0C
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then xor edx, edx 20_2_056F6C18
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then push dword ptr [ebp-24h] 20_2_056F6CD4
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_056F6CD4
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 20_2_056FCEE7
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then push dword ptr [ebp-20h] 20_2_056F69B4
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_056F69B4
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 4x nop then jmp 056F2026h 20_2_056F1851

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor IPs: 185.162.88.26
Source: Malware configuration extractor IPs: 185.162.88.26:2091
Uses dynamic DNS services
Source: unknown DNS query: name: fenixalec.ddns.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.7:49749 -> 185.162.88.26:20911
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 185.162.88.26 185.162.88.26
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: AS40676US AS40676US
Source: unknown DNS traffic detected: queries for: fenixalec.ddns.net
Source: hjfufkimd.exe, 00000014.00000002.626448750.00000000016C9000.00000004.00000040.sdmp String found in binary or memory: http://iptc.tc4xmp
Source: PO#4018-308875.exe, 00000000.00000003.337497700.00000000015A9000.00000004.00000001.sdmp String found in binary or memory: http://ns.ado/Ident

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: PO#4018-308875.exe, 00000000.00000002.338223663.00000000010E8000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Installs a raw input device (often for capturing keystrokes)
Source: InstallUtil.exe, 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY
Source: Yara match File source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY
Source: Yara match File source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0000001A.00000002.632805982.0000000005620000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 26.2.InstallUtil.exe.5620000.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
.NET source code contains very large array initializations
Source: PO#4018-308875.exe, i7H/Er0.cs Large array initialization: .cctor: array initializer size 2491
Source: hjfufkimd.exe.0.dr, i7H/Er0.cs Large array initialization: .cctor: array initializer size 2491
Source: 0.2.PO#4018-308875.exe.9f0000.0.unpack, i7H/Er0.cs Large array initialization: .cctor: array initializer size 2491
Source: 0.0.PO#4018-308875.exe.9f0000.0.unpack, i7H/Er0.cs Large array initialization: .cctor: array initializer size 2491
Source: 20.2.hjfufkimd.exe.b70000.0.unpack, i7H/Er0.cs Large array initialization: .cctor: array initializer size 2491
Source: 20.0.hjfufkimd.exe.b70000.0.unpack, i7H/Er0.cs Large array initialization: .cctor: array initializer size 2491
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: PO#4018-308875.exe
Contains functionality to launch a process as a different user
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A50D8 CreateProcessAsUserW, 20_2_056A50D8
Detected potential crypto function
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010CC060 0_2_010CC060
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010C5558 0_2_010C5558
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010CB568 0_2_010CB568
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010C8C70 0_2_010C8C70
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010CD790 0_2_010CD790
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010CAFC0 0_2_010CAFC0
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078CD598 0_2_078CD598
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C0040 0_2_078C0040
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C2050 0_2_078C2050
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C7E30 0_2_078C7E30
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C1851 0_2_078C1851
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078CD588 0_2_078CD588
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C748B 0_2_078C748B
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C7498 0_2_078C7498
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078CE0A9 0_2_078CE0A9
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C0007 0_2_078C0007
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_078C2040 0_2_078C2040
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_016819C0 20_2_016819C0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168C070 20_2_0168C070
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168B578 20_2_0168B578
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_01685558 20_2_01685558
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_01688C70 20_2_01688C70
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_01685CC0 20_2_01685CC0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168D7A0 20_2_0168D7A0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168C060 20_2_0168C060
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168B568 20_2_0168B568
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168AFC0 20_2_0168AFC0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_0168D790 20_2_0168D790
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A6D28 20_2_056A6D28
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A0040 20_2_056A0040
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A4089 20_2_056A4089
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A1B00 20_2_056A1B00
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A2230 20_2_056A2230
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A7958 20_2_056A7958
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A3800 20_2_056A3800
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A0006 20_2_056A0006
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A3810 20_2_056A3810
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A4B20 20_2_056A4B20
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A5BE0 20_2_056A5BE0
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A3388 20_2_056A3388
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A3398 20_2_056A3398
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A2220 20_2_056A2220
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056A1AF1 20_2_056A1AF1
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056FF668 20_2_056FF668
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056FD140 20_2_056FD140
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F0040 20_2_056F0040
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F2050 20_2_056F2050
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056FEC80 20_2_056FEC80
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F7E50 20_2_056F7E50
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F1860 20_2_056F1860
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F7489 20_2_056F7489
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F7498 20_2_056F7498
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056FD130 20_2_056FD130
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F2040 20_2_056F2040
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F0022 20_2_056F0022
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F7E30 20_2_056F7E30
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_056F1851 20_2_056F1851
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_009B20B0 26_2_009B20B0
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_02DBE480 26_2_02DBE480
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_02DBE471 26_2_02DBE471
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_02DBBBD4 26_2_02DBBBD4
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_05496550 26_2_05496550
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_0549F428 26_2_0549F428
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_0549C670 26_2_0549C670
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_05493E30 26_2_05493E30
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_0549BA58 26_2_0549BA58
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_05494A50 26_2_05494A50
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_0549C72E 26_2_0549C72E
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 26_2_05494B08 26_2_05494B08
Dropped file seen in connection with other malware
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\InstallUtil.exe 46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
PE file contains strange resources
Source: PO#4018-308875.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: PO#4018-308875.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: PO#4018-308875.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hjfufkimd.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hjfufkimd.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hjfufkimd.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: PO#4018-308875.exe, 00000000.00000002.344330242.00000000054E0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs PO#4018-308875.exe
Source: PO#4018-308875.exe, 00000000.00000002.344330242.00000000054E0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs PO#4018-308875.exe
Source: PO#4018-308875.exe, 00000000.00000003.315746155.0000000008151000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameInstallUtil.exeT vs PO#4018-308875.exe
Source: PO#4018-308875.exe, 00000000.00000002.344104285.00000000053D0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs PO#4018-308875.exe
Source: PO#4018-308875.exe, 00000000.00000002.338938017.0000000003E61000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSHCore1.dll0 vs PO#4018-308875.exe
Source: PO#4018-308875.exe, 00000000.00000002.338223663.00000000010E8000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs PO#4018-308875.exe
Source: PO#4018-308875.exe, 00000000.00000002.344553868.0000000005AB0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs PO#4018-308875.exe
Uses 32bit PE files
Source: PO#4018-308875.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Uses reg.exe to modify the Windows registry
Source: unknown Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe'
Yara signature match
Source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0000001A.00000002.632805982.0000000005620000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0000001A.00000002.632805982.0000000005620000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 26.2.InstallUtil.exe.5620000.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 26.2.InstallUtil.exe.5620000.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: classification engine Classification label: mal100.troj.evad.winEXE@10/5@9/2
Source: C:\Users\user\Desktop\PO#4018-308875.exe File created: C:\Users\user\AppData\Roaming\hjfufkimd.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{4c844ad7-de78-4c04-815b-d468ebb89811}
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4496:120:WilError_01
Source: C:\Users\user\Desktop\PO#4018-308875.exe File created: C:\Users\user~1\AppData\Local\Temp\InstallUtil.exe Jump to behavior
Source: PO#4018-308875.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\PO#4018-308875.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe File read: C:\Users\user\Desktop\PO#4018-308875.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\PO#4018-308875.exe 'C:\Users\user\Desktop\PO#4018-308875.exe'
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\hjfufkimd.exe 'C:\Users\user\AppData\Roaming\hjfufkimd.exe'
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user~1\AppData\Local\Temp\InstallUtil.exe
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe' Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process created: C:\Users\user\AppData\Roaming\hjfufkimd.exe 'C:\Users\user\AppData\Roaming\hjfufkimd.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user~1\AppData\Local\Temp\InstallUtil.exe Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: PO#4018-308875.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PO#4018-308875.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: PO#4018-308875.exe, 00000000.00000003.315746155.0000000008151000.00000004.00000001.sdmp, InstallUtil.exe, 0000001A.00000000.418639038.00000000009B2000.00000002.00020000.sdmp, InstallUtil.exe.0.dr
Source: Binary string: InstallUtil.pdb source: PO#4018-308875.exe, 00000000.00000003.315746155.0000000008151000.00000004.00000001.sdmp, InstallUtil.exe, InstallUtil.exe.0.dr

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\PO#4018-308875.exe Code function: 0_2_010C16D7 pushad ; iretd 0_2_010C16E1
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Code function: 20_2_016816D7 pushad ; iretd 20_2_016816E1

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\PO#4018-308875.exe File created: C:\Users\user\AppData\Roaming\hjfufkimd.exe Jump to dropped file
Source: C:\Users\user\Desktop\PO#4018-308875.exe File created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Jump to dropped file
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run erwtvsfvc Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run erwtvsfvc Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\PO#4018-308875.exe File opened: C:\Users\user\Desktop\PO#4018-308875.exe\:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe File opened: C:\Users\user\AppData\Roaming\hjfufkimd.exe\:Zone.Identifier read attributes | delete Jump to behavior
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\PO#4018-308875.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\PO#4018-308875.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\PO#4018-308875.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\PO#4018-308875.exe Window / User API: threadDelayed 3017 Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Window / User API: threadDelayed 6785 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Window / User API: threadDelayed 2007 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Window / User API: threadDelayed 7810 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Window / User API: threadDelayed 1711 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Window / User API: threadDelayed 7876 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Window / User API: foregroundWindowGot 716 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\PO#4018-308875.exe TID: 2324 Thread sleep time: -18446744073709540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe TID: 2324 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe TID: 5428 Thread sleep count: 3017 > 30 Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe TID: 5428 Thread sleep count: 6785 > 30 Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe TID: 2324 Thread sleep count: 37 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe TID: 6212 Thread sleep time: -21213755684765971s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe TID: 6212 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe TID: 5836 Thread sleep count: 2007 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe TID: 5836 Thread sleep count: 7810 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe TID: 1400 Thread sleep time: -14757395258967632s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: VMware
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vmware svga
Source: PO#4018-308875.exe, 00000000.00000002.344104285.00000000053D0000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.633192284.00000000067C0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vmware
Source: PO#4018-308875.exe, 00000000.00000002.338938017.0000000003E61000.00000004.00000001.sdmp, hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: tpautoconnsvc#Microsoft Hyper-V
Source: PO#4018-308875.exe, 00000000.00000002.338938017.0000000003E61000.00000004.00000001.sdmp, hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: cmd.txtQEMUqemu
Source: PO#4018-308875.exe, 00000000.00000002.338938017.0000000003E61000.00000004.00000001.sdmp, hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vmusrvc
Source: PO#4018-308875.exe, 00000000.00000002.346318375.000000000814E000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\(
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vmsrvc
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vmtools
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: vboxservicevbox)Microsoft Virtual PC
Source: PO#4018-308875.exe, 00000000.00000002.346318375.000000000814E000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Re
Source: PO#4018-308875.exe, 00000000.00000002.344104285.00000000053D0000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.633192284.00000000067C0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: PO#4018-308875.exe, 00000000.00000002.344104285.00000000053D0000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.633192284.00000000067C0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: hjfufkimd.exe, 00000014.00000002.634749028.0000000005660000.00000004.00000001.sdmp Binary or memory string: virtual-vmware pointing device
Source: PO#4018-308875.exe, 00000000.00000002.344104285.00000000053D0000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.633192284.00000000067C0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Allocates memory in foreign processes
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory allocated: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 value starts with: 4D5A Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 402000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 420000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 422000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: BCD008 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe' Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Process created: C:\Users\user\AppData\Roaming\hjfufkimd.exe 'C:\Users\user\AppData\Roaming\hjfufkimd.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'erwtvsfvc' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hjfufkimd.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Process created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user~1\AppData\Local\Temp\InstallUtil.exe Jump to behavior
Source: hjfufkimd.exe, 00000014.00000002.626496174.0000000001A60000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.627042256.00000000018A0000.00000002.00000001.sdmp Binary or memory string: uProgram Manager
Source: InstallUtil.exe, 0000001A.00000002.633150230.00000000063FD000.00000004.00000001.sdmp Binary or memory string: Program Managerd
Source: InstallUtil.exe, 0000001A.00000002.630050024.0000000003230000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: hjfufkimd.exe, 00000014.00000002.626496174.0000000001A60000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.627042256.00000000018A0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: hjfufkimd.exe, 00000014.00000002.626496174.0000000001A60000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.627042256.00000000018A0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: InstallUtil.exe, 0000001A.00000002.633182323.000000000667E000.00000004.00000001.sdmp Binary or memory string: Program Manager0
Source: InstallUtil.exe, 0000001A.00000002.633062767.000000000606D000.00000004.00000001.sdmp Binary or memory string: Program Managerdy(
Source: hjfufkimd.exe, 00000014.00000002.626496174.0000000001A60000.00000002.00000001.sdmp, InstallUtil.exe, 0000001A.00000002.627042256.00000000018A0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\PO#4018-308875.exe Queries volume information: C:\Users\user\Desktop\PO#4018-308875.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Queries volume information: C:\Users\user\AppData\Roaming\hjfufkimd.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\hjfufkimd.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Users\user\AppData\Local\Temp\InstallUtil.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PO#4018-308875.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY
Source: Yara match File source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY
Source: Yara match File source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: PO#4018-308875.exe, 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: hjfufkimd.exe, 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: InstallUtil.exe, 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: InstallUtil.exe, 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.632887895.0000000004935000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.633000163.0000000005F00000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.339312543.00000000047A4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.624554615.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.633244626.0000000004ACB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.630562500.0000000003E99000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PO#4018-308875.exe PID: 5652, type: MEMORY
Source: Yara match File source: Process Memory Space: hjfufkimd.exe PID: 4408, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 7088, type: MEMORY
Source: Yara match File source: 26.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 26.2.InstallUtil.exe.5f00000.5.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 342477 Sample: PO#4018-308875.exe Startdate: 21/01/2021 Architecture: WINDOWS Score: 100 35 185.162.88.26:2091 unknown unknown 2->35 37 fenixalec.ddns.net 2->37 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Sigma detected: NanoCore 2->43 45 6 other signatures 2->45 8 PO#4018-308875.exe 5 2->8         started        signatures3 process4 file5 27 C:\Users\user\AppData\Roaming\hjfufkimd.exe, PE32 8->27 dropped 29 C:\Users\user\AppData\...\InstallUtil.exe, PE32 8->29 dropped 31 C:\Users\...\hjfufkimd.exe:Zone.Identifier, ASCII 8->31 dropped 47 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->47 12 hjfufkimd.exe 2 8->12         started        15 cmd.exe 1 8->15         started        signatures6 process7 signatures8 49 Writes to foreign memory regions 12->49 51 Allocates memory in foreign processes 12->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->53 55 Injects a PE file into a foreign processes 12->55 17 InstallUtil.exe 6 12->17         started        21 conhost.exe 15->21         started        23 reg.exe 1 1 15->23         started        process9 dnsIp10 33 fenixalec.ddns.net 185.162.88.26, 20911, 49749, 49750 AS40676US Netherlands 17->33 25 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 17->25 dropped file11
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.162.88.26:2091
unknown unknown
unknown unknown true
185.162.88.26
unknown Netherlands
40676 AS40676US true

Contacted Domains

Name IP Active
fenixalec.ddns.net 185.162.88.26 true