Analysis Report PROOF OF PAYMENT.exe

Overview

General Information

Sample Name: PROOF OF PAYMENT.exe
Analysis ID: 342778
MD5: dcf168394ef0a6d6774b099dd8493b75
SHA1: 565c77fa9f7f22229ff5aabad52f6f9e0c5fbce0
SHA256: 373e294fccf1cbc447469aeb6fc86678efbfd072b5035a295d1fc74ce6e9fd79
Tags: exeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM_3
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: PROOF OF PAYMENT.exe.6816.7.memstr Malware Configuration Extractor: NanoCore {"C2: ": ["185.140.53.131"], "Version: ": "NanoCore Client, Version=1.2.2.0"}
Yara detected Nanocore RAT
Source: Yara match File source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772748001.0000000002EA1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\pJrVfPIhXgkUp.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: PROOF OF PAYMENT.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack Avira: Label: TR/NanoCore.fadte
Source: 17.2.dhcpmon.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: PROOF OF PAYMENT.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: PROOF OF PAYMENT.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Binary contains paths to debug symbols
Source: Binary string: ?\C:\Windows\dll\mscorlib.pdb source: PROOF OF PAYMENT.exe, 00000007.00000002.1027251638.0000000001081000.00000004.00000020.sdmp

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 1_2_00E71698
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 4x nop then mov ecx, dword ptr [ebp-38h] 1_2_0508C55C
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 4x nop then mov ecx, dword ptr [ebp-38h] 1_2_0508DF28
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 12_2_031D1698
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 12_2_031D15A9

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor IPs: 185.140.53.131
Uses dynamic DNS services
Source: unknown DNS query: name: amechi.duckdns.org
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.4:49750 -> 185.140.53.131:3190
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DAVID_CRAIGGG DAVID_CRAIGGG
Source: unknown DNS traffic detected: queries for: amechi.duckdns.org
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: PROOF OF PAYMENT.exe, 00000001.00000002.698087475.0000000002BA6000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.755447551.0000000003486000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.html
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.ascendercorp.com/typedesigners.html:
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666802005.000000000B3A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667062493.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com(
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666742269.000000000B3A6000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comD
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666742269.000000000B3A6000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comR
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666802005.000000000B3A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.come
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666802005.000000000B3A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comf
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667062493.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comt
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666802005.000000000B3A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comueX
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666802005.000000000B3A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comva
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666802005.000000000B3A4000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comz
Source: PROOF OF PAYMENT.exe, 00000001.00000003.671353872.000000000B39D000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: PROOF OF PAYMENT.exe, 00000001.00000003.675123633.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers(
Source: PROOF OF PAYMENT.exe, 00000001.00000003.668834638.000000000B3C9000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: PROOF OF PAYMENT.exe, 00000001.00000003.670641038.000000000B3C3000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: PROOF OF PAYMENT.exe, 00000001.00000003.670715362.000000000B3C3000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlormal
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669981678.000000000B39D000.00000004.00000001.sdmp, PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: PROOF OF PAYMENT.exe, 00000001.00000003.670107984.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html.
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: PROOF OF PAYMENT.exe, 00000001.00000003.668897969.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersZ
Source: PROOF OF PAYMENT.exe, 00000001.00000003.668897969.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersj
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669540752.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comFf
Source: PROOF OF PAYMENT.exe, 00000001.00000003.670674990.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comalic_
Source: PROOF OF PAYMENT.exe, 00000001.00000003.671353872.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comals
Source: PROOF OF PAYMENT.exe, 00000001.00000003.671353872.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comcomd
Source: PROOF OF PAYMENT.exe, 00000001.00000003.670107984.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comcomd_
Source: PROOF OF PAYMENT.exe, 00000001.00000003.696672589.000000000B390000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comcommm
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669540752.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comd
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669540752.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comd_
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669540752.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comdiaF
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669540752.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comessed
Source: PROOF OF PAYMENT.exe, 00000001.00000003.675123633.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comionF
Source: PROOF OF PAYMENT.exe, 00000001.00000003.675123633.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.commm
Source: PROOF OF PAYMENT.exe, 00000001.00000003.668748768.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comnc.
Source: PROOF OF PAYMENT.exe, 00000001.00000003.669066568.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como
Source: PROOF OF PAYMENT.exe, 00000001.00000003.671106569.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como.
Source: PROOF OF PAYMENT.exe, 00000001.00000003.696672589.000000000B390000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.como5
Source: PROOF OF PAYMENT.exe, 00000001.00000003.671353872.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comtuedm
Source: PROOF OF PAYMENT.exe, 00000001.00000003.671353872.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comued
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666742269.000000000B3A6000.00000004.00000001.sdmp, PROOF OF PAYMENT.exe, 00000001.00000003.666474096.000000000B3A5000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666474096.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666474096.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnf
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666474096.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnl
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666474096.000000000B3A5000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnz
Source: PROOF OF PAYMENT.exe, 00000001.00000003.672895387.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/
Source: PROOF OF PAYMENT.exe, 00000001.00000003.672733617.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/.
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: PROOF OF PAYMENT.exe, 00000001.00000003.674156675.000000000B3C3000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmY
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp, PROOF OF PAYMENT.exe, 00000001.00000003.667385656.000000000B39C000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667263984.000000000B39C000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp//Mo_
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/0
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/5
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/P
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666912527.000000000B395000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Sue
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667263984.000000000B39C000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/anie
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666912527.000000000B395000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/e
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/f
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667077696.000000000B399000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/on
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667077696.000000000B399000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/roso
Source: PROOF OF PAYMENT.exe, 00000001.00000003.667540587.000000000B39D000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/t
Source: PROOF OF PAYMENT.exe, 00000001.00000003.665018666.00000000010DC000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: PROOF OF PAYMENT.exe, 00000001.00000002.707113887.000000000B480000.00000002.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666742269.000000000B3A6000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.767911748.000000000BD80000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: PROOF OF PAYMENT.exe, 00000001.00000003.666742269.000000000B3A6000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cno.

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: dhcpmon.exe, 0000000C.00000002.754370160.0000000001598000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Installs a raw input device (often for capturing keystrokes)
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772748001.0000000002EA1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000011.00000002.772748001.0000000002EA1000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000007.00000002.1031725645.0000000005EE0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 7.2.PROOF OF PAYMENT.exe.5ee0000.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: PROOF OF PAYMENT.exe
PE file contains section with special chars
Source: PROOF OF PAYMENT.exe Static PE information: section name: \D|.aH
Source: pJrVfPIhXgkUp.exe.1.dr Static PE information: section name: \D|.aH
Source: dhcpmon.exe.7.dr Static PE information: section name: \D|.aH
PE file has nameless sections
Source: PROOF OF PAYMENT.exe Static PE information: section name:
Source: pJrVfPIhXgkUp.exe.1.dr Static PE information: section name:
Source: dhcpmon.exe.7.dr Static PE information: section name:
Detected potential crypto function
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E704F9 1_2_00E704F9
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E718BF 1_2_00E718BF
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E74498 1_2_00E74498
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E72450 1_2_00E72450
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E76C5F 1_2_00E76C5F
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E735F8 1_2_00E735F8
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E7C260 1_2_00E7C260
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E72BF8 1_2_00E72BF8
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E7A880 1_2_00E7A880
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E7448F 1_2_00E7448F
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E7784F 1_2_00E7784F
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E76800 1_2_00E76800
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E76810 1_2_00E76810
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E765E7 1_2_00E765E7
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E765F0 1_2_00E765F0
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E7B5B0 1_2_00E7B5B0
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E76AA0 1_2_00E76AA0
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E76A97 1_2_00E76A97
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E76270 1_2_00E76270
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E75360 1_2_00E75360
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E75F60 1_2_00E75F60
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_0508942C 1_2_0508942C
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_0508B440 1_2_0508B440
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_0508B450 1_2_0508B450
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 7_2_00A21DC8 7_2_00A21DC8
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 7_2_02CDE480 7_2_02CDE480
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 7_2_02CDE471 7_2_02CDE471
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 7_2_02CDBBD4 7_2_02CDBBD4
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 7_2_06360040 7_2_06360040
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D2BF8 12_2_031D2BF8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D35F8 12_2_031D35F8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D6C59 12_2_031D6C59
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D2450 12_2_031D2450
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D4498 12_2_031D4498
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D18B8 12_2_031D18B8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D04FA 12_2_031D04FA
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D5351 12_2_031D5351
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D5F51 12_2_031D5F51
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D5360 12_2_031D5360
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D5F60 12_2_031D5F60
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D779A 12_2_031D779A
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D43B1 12_2_031D43B1
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D23B2 12_2_031D23B2
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D6270 12_2_031D6270
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D6A90 12_2_031D6A90
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D6AA0 12_2_031D6AA0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D5ED0 12_2_031D5ED0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031DB5B0 12_2_031DB5B0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D65F0 12_2_031D65F0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D65E0 12_2_031D65E0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D6810 12_2_031D6810
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D6800 12_2_031D6800
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031DA880 12_2_031DA880
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_05BBD598 12_2_05BBD598
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_05BBF2D8 12_2_05BBF2D8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_05BBDE00 12_2_05BBDE00
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_00B71DC8 17_2_00B71DC8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_02D5E480 17_2_02D5E480
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_02D5E471 17_2_02D5E471
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_02D5BBD4 17_2_02D5BBD4
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_0541F5F8 17_2_0541F5F8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_05419788 17_2_05419788
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_0541A610 17_2_0541A610
Sample file is different than original file name gathered from version info
Source: PROOF OF PAYMENT.exe Binary or memory string: OriginalFilename vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.705882982.00000000059F0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.705882982.00000000059F0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.697879693.0000000002AE1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameTypeLibImporterFlags.dll4 vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.705705198.00000000058F0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.697967874.0000000002B2B000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000001.00000002.696982311.0000000000741000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameW4.exe4 vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe Binary or memory string: OriginalFilename vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1027198906.0000000001058000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1031587707.0000000005E70000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000003.700302329.00000000010E1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameW4.exe4 vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameClientPlugin.dll4 vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameLzma#.dll4 vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1033040120.0000000006D30000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs PROOF OF PAYMENT.exe
Source: PROOF OF PAYMENT.exe Binary or memory string: OriginalFilenameW4.exe4 vs PROOF OF PAYMENT.exe
Uses 32bit PE files
Source: PROOF OF PAYMENT.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000011.00000002.772748001.0000000002EA1000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000007.00000002.1031725645.0000000005EE0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000007.00000002.1031725645.0000000005EE0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 7.2.PROOF OF PAYMENT.exe.5ee0000.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 7.2.PROOF OF PAYMENT.exe.5ee0000.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: PROOF OF PAYMENT.exe Static PE information: Section: \D|.aH ZLIB complexity 1.00031458436
Source: pJrVfPIhXgkUp.exe.1.dr Static PE information: Section: \D|.aH ZLIB complexity 1.00031458436
Source: dhcpmon.exe.7.dr Static PE information: Section: \D|.aH ZLIB complexity 1.00031458436
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: classification engine Classification label: mal100.troj.evad.winEXE@12/8@27/2
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File created: C:\Program Files (x86)\DHCP Monitor Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File created: C:\Users\user\AppData\Roaming\pJrVfPIhXgkUp.exe Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Mutant created: \Sessions\1\BaseNamedObjects\PnmXhPVzgJDQDpLkGDRIrZrAwD
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{c3f2ffac-72ce-4a70-9d04-4f6a62cc4c81}
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5700:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2044:120:WilError_01
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\tmpE52C.tmp Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File read: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\PROOF OF PAYMENT.exe 'C:\Users\user\Desktop\PROOF OF PAYMENT.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmpE52C.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\PROOF OF PAYMENT.exe {path}
Source: unknown Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmp5106.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe {path}
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmpE52C.tmp' Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process created: C:\Users\user\Desktop\PROOF OF PAYMENT.exe {path} Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmp5106.tmp' Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: PROOF OF PAYMENT.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PROOF OF PAYMENT.exe Static file information: File size 1168384 > 1048576
Source: PROOF OF PAYMENT.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: ?\C:\Windows\dll\mscorlib.pdb source: PROOF OF PAYMENT.exe, 00000007.00000002.1027251638.0000000001081000.00000004.00000020.sdmp

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Unpacked PE file: 1.2.PROOF OF PAYMENT.exe.640000.0.unpack \D|.aH:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Unpacked PE file: 12.2.dhcpmon.exe.e60000.0.unpack \D|.aH:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
.NET source code contains potential unpacker
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Binary contains a suspicious time stamp
Source: initial sample Static PE information: 0x83ABA3EF [Sun Jan 1 20:51:59 2040 UTC]
PE file contains sections with non-standard names
Source: PROOF OF PAYMENT.exe Static PE information: section name: \D|.aH
Source: PROOF OF PAYMENT.exe Static PE information: section name:
Source: pJrVfPIhXgkUp.exe.1.dr Static PE information: section name: \D|.aH
Source: pJrVfPIhXgkUp.exe.1.dr Static PE information: section name:
Source: dhcpmon.exe.7.dr Static PE information: section name: \D|.aH
Source: dhcpmon.exe.7.dr Static PE information: section name:
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00721604 push cs; iretd 1_2_007215F6
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_007215D8 push cs; iretd 1_2_007215F6
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00722989 push ebp; retf 1_2_0072298A
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E73A43 push esi; retf 1_2_00E73A45
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E71F2A push ebp; retf 1_2_00E71F2E
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_00F415D8 push cs; iretd 12_2_00F415F6
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_00F42989 push ebp; retf 12_2_00F4298A
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_00F41604 push cs; iretd 12_2_00F415F6
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D1F2A push ebp; retf 12_2_031D1F2E
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_031D3A43 push esi; retf 12_2_031D3A45
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 12_2_05BB34A6 push edx; iretd 12_2_05BB34A7
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_0541B5E0 push eax; retf 17_2_0541B5ED
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_054169F8 pushad ; retf 17_2_054169F9
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 17_2_054169FB push esp; retf 17_2_05416A01
Source: initial sample Static PE information: section name: \D|.aH entropy: 7.99982924254
Source: initial sample Static PE information: section name: \D|.aH entropy: 7.99982924254
Source: initial sample Static PE information: section name: \D|.aH entropy: 7.99982924254
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 17.2.dhcpmon.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File created: C:\Users\user\AppData\Roaming\pJrVfPIhXgkUp.exe Jump to dropped file
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmpE52C.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe File opened: C:\Users\user\Desktop\PROOF OF PAYMENT.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000001.00000002.697967874.0000000002B2B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PROOF OF PAYMENT.exe PID: 7064, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 5820, type: MEMORY
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: PROOF OF PAYMENT.exe, 00000001.00000002.697967874.0000000002B2B000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: PROOF OF PAYMENT.exe, 00000001.00000002.697967874.0000000002B2B000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Window / User API: threadDelayed 3488 Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Window / User API: threadDelayed 5648 Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Window / User API: foregroundWindowGot 1157 Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Window / User API: foregroundWindowGot 410 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe TID: 7068 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe TID: 7140 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe TID: 6616 Thread sleep time: -7378697629483816s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6044 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6652 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 7092 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: VMware
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1033040120.0000000006D30000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: vmware
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1033040120.0000000006D30000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1033040120.0000000006D30000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: VMware
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: dhcpmon.exe, 0000000C.00000002.755412411.0000000003455000.00000004.00000001.sdmp Binary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1027324927.00000000010E0000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1033040120.0000000006D30000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Code function: 1_2_00E71698 CheckRemoteDebuggerPresent, 1_2_00E71698
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process queried: DebugPort Jump to behavior
Enables debug privileges
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmpE52C.tmp' Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Process created: C:\Users\user\Desktop\PROOF OF PAYMENT.exe {path} Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\pJrVfPIhXgkUp' /XML 'C:\Users\user\AppData\Local\Temp\tmp5106.tmp' Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe {path} Jump to behavior
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1029260124.000000000328A000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1027657692.0000000001790000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1027657692.0000000001790000.00000002.00000001.sdmp Binary or memory string: Progman
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1031493566.0000000005E5B000.00000004.00000001.sdmp Binary or memory string: Program ManagerP
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1027657692.0000000001790000.00000002.00000001.sdmp Binary or memory string: Progmanlock
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1032071709.00000000060FC000.00000004.00000001.sdmp Binary or memory string: Program ManagerPB
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1028629577.0000000002E90000.00000004.00000001.sdmp Binary or memory string: Program ManagerHa8k

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Users\user\Desktop\PROOF OF PAYMENT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Users\user\Desktop\PROOF OF PAYMENT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PROOF OF PAYMENT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772748001.0000000002EA1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: PROOF OF PAYMENT.exe, 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Source: dhcpmon.exe, 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: dhcpmon.exe, 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000011.00000002.770483355.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1026361866.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1028093890.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1029421863.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1031888458.0000000005F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701087056.0000000003B39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.701602201.0000000003D39000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772863265.0000000003EA9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.758221792.0000000004617000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.757375675.000000000441B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.772748001.0000000002EA1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PROOF OF PAYMENT.exe PID: 6816, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 6780, type: MEMORY
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.5f70000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 17.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.PROOF OF PAYMENT.exe.400000.0.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 342778 Sample: PROOF OF PAYMENT.exe Startdate: 21/01/2021 Architecture: WINDOWS Score: 100 40 amechi.duckdns.org 2->40 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Sigma detected: Scheduled temp file as task from temp location 2->50 52 17 other signatures 2->52 8 PROOF OF PAYMENT.exe 6 2->8         started        11 dhcpmon.exe 5 2->11         started        signatures3 process4 file5 28 C:\Users\user\AppData\...\pJrVfPIhXgkUp.exe, PE32 8->28 dropped 30 C:\Users\user\AppData\Local\...\tmpE52C.tmp, XML 8->30 dropped 32 C:\Users\user\...\PROOF OF PAYMENT.exe.log, ASCII 8->32 dropped 13 PROOF OF PAYMENT.exe 1 9 8->13         started        18 schtasks.exe 1 8->18         started        20 schtasks.exe 1 11->20         started        22 dhcpmon.exe 2 11->22         started        process6 dnsIp7 42 amechi.duckdns.org 185.140.53.131, 3190, 49750, 49753 DAVID_CRAIGGG Sweden 13->42 44 192.168.2.1 unknown unknown 13->44 34 C:\Program Files (x86)\...\dhcpmon.exe, PE32 13->34 dropped 36 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 13->36 dropped 38 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 13->38 dropped 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->54 24 conhost.exe 18->24         started        26 conhost.exe 20->26         started        file8 signatures9 process10
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.140.53.131
unknown Sweden
209623 DAVID_CRAIGGG true

Private

IP
192.168.2.1

Contacted Domains

Name IP Active
amechi.duckdns.org 185.140.53.131 true