Analysis Report CN-Invoice-XXXXX9808-19011143287989.exe

Overview

General Information

Sample Name: CN-Invoice-XXXXX9808-19011143287989.exe
Analysis ID: 358399
MD5: 6ecb42a8b14658cd4ee39d5e09b103f5
SHA1: f1de55b6def8aadd6cfe7afccb230cf288ad23dd
SHA256: 6239f3411c5abb060b14d248c7408eacc2c02c0653ed10ac533177675220aed7
Tags: exeNanoCoresigned
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
System process connects to network (likely due to code injection or exploit)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Contains functionality to hide a thread from the debugger
Drops PE files with benign system names
Executable has a suspicious name (potential lure to open the executable)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
Tries to delay execution (extensive OutputDebugStringW loop)
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to detect virtual machines (SIDT)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "5c958888-f81c-42a4-939d-31983a2cd9ba", "Group": "wuzzy122", "Domain1": "185.157.160.233", "Domain2": "annapro.linkpc.net", "Port": 2212, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Disable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
Multi AV Scanner detection for dropped file
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe ReversingLabs: Detection: 38%
Multi AV Scanner detection for submitted file
Source: CN-Invoice-XXXXX9808-19011143287989.exe ReversingLabs: Detection: 29%
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY
Source: Yara match File source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: CN-Invoice-XXXXX9808-19011143287989.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 18.2.CasPol.exe.5540000.9.unpack Avira: Label: TR/NanoCore.fadte

Compliance:

barindex
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: CN-Invoice-XXXXX9808-19011143287989.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Binary contains paths to debug symbols
Source: Binary string: rsaenh.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: System.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: Microsoft.VisualBasic.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: ml.pdbLL source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: System.ni.pdb" source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000016.00000003.1381082381.0000000004DDE000.00000004.00000001.sdmp
Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: profapi.pdb[8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: rsaenh.pdbu8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb4 source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000016.00000003.1384536651.0000000000CC7000.00000004.00000001.sdmp
Source: Binary string: ml.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: winnsi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: .ni.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: clr.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Windows.Forms.pdb" source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: ility.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: advapi32.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: System.Configuration.ni.pdb" source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: clrjit.pdbC8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: Microsoft.VisualBasic.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: fltLib.pdb!8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: WinTypes.pdbo source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rtutils.pdb3 source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ole32.pdb-8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ntmarta.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: urlmon.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: CN-Invoice-XXXXX9808-19011143287989.PDB source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000016.00000003.1379876265.0000000000CD9000.00000004.00000001.sdmp
Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdbT3sl source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: System.Xml.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbX source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: msasn1.pdb} source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: mscoree.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.PDB5 source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: dwmapi.pdbi8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdbC source: WerFault.exe, 00000016.00000003.1419804430.0000000005159000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbMI[)X) source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: shlwapi.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb' source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wmswsock.pdb) source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: nsi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ntmarta.pdb{ source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: ole32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb< source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: iertutil.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb13 source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: msasn1.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: combase.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: wimm32.pdbQ8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Drawing.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: iVisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: Accessibility.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: shell32.pdb+8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rasapi32.pdbA source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ml.ni.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: WinTypes.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: .pdb> source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: diasymreader.pdb_ source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdbO8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: Accessibility.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: rawing.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdbW source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscoreei.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: t.VisualBasic.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb{{ source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: fltLib.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: shell32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: version.pdbE8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: psapi.pdbG source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbEIC) source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbxl& source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wimm32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdbT source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: diasymreader.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: oleaut32.pdbs8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: winhttp.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wwin32u.pdb98 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: Windows.StateRepositoryPS.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: rtutils.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rasman.pdb? source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000016.00000003.1384536651.0000000000CC7000.00000004.00000001.sdmp
Source: Binary string: profapi.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, AdvancedRun.exe, 00000004.00000002.1336631747.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000005.00000000.1334457908.000000000040C000.00000002.00020000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: WLDP.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: sechost.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: rawing.pdb&& source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: clrjit.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: rasman.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: propsys.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb) source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529251324.00000000015E8000.00000004.00000020.sdmp
Source: Binary string: wmswsock.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: version.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wintrust.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.Xml.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: System.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: ore.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: System.Windows.Forms.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: psapi.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wUxTheme.pdb]8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb78 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdb5 source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: cldapi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: mscoreei.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000016.00000003.1379876265.0000000000CD9000.00000004.00000001.sdmp
Source: Binary string: System.Drawing.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: powrprof.pdbg8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: combase.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: iphlpapi.pdb' source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Windows.Forms.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: OneCoreUAPCommonProxyStub.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: wuser32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb |I^ source: WerFault.exe, 00000016.00000002.1491750046.0000000004DDE000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: edputil.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: 185.157.160.233
Source: Malware configuration extractor URLs: annapro.linkpc.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49759 -> 185.157.160.233:2212
Source: global traffic TCP traffic: 192.168.2.3:49766 -> 105.112.98.239:2212
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /base/75FE8DBFF9B09DE6205DD213CEB478DC.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /base/D8145E38A6AEE16C4C80E6936C9A6886.html HTTP/1.1Host: coroloboxorozor.com
Source: global traffic HTTP traffic detected: GET /base/75FE8DBFF9B09DE6205DD213CEB478DC.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /base/D8145E38A6AEE16C4C80E6936C9A6886.html HTTP/1.1Host: coroloboxorozor.com
Source: global traffic HTTP traffic detected: GET /base/75FE8DBFF9B09DE6205DD213CEB478DC.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /base/D8145E38A6AEE16C4C80E6936C9A6886.html HTTP/1.1Host: coroloboxorozor.com
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 185.157.160.233 185.157.160.233
Source: Joe Sandbox View IP Address: 104.21.71.230 104.21.71.230
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: OBE-EUROPEObenetworkEuropeSE OBE-EUROPEObenetworkEuropeSE
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: unknown TCP traffic detected without corresponding DNS query: 185.157.160.233
Source: global traffic HTTP traffic detected: GET /base/75FE8DBFF9B09DE6205DD213CEB478DC.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /base/D8145E38A6AEE16C4C80E6936C9A6886.html HTTP/1.1Host: coroloboxorozor.com
Source: global traffic HTTP traffic detected: GET /base/75FE8DBFF9B09DE6205DD213CEB478DC.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /base/D8145E38A6AEE16C4C80E6936C9A6886.html HTTP/1.1Host: coroloboxorozor.com
Source: global traffic HTTP traffic detected: GET /base/75FE8DBFF9B09DE6205DD213CEB478DC.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /base/D8145E38A6AEE16C4C80E6936C9A6886.html HTTP/1.1Host: coroloboxorozor.com
Source: unknown DNS traffic detected: queries for: coroloboxorozor.com
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1539328522.00000000033A1000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.1620558986.00000000030F1000.00000004.00000001.sdmp String found in binary or memory: http://coroloboxorozor.com
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1539328522.00000000033A1000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.1620558986.00000000030F1000.00000004.00000001.sdmp String found in binary or memory: http://coroloboxorozor.com/base/75FE8DBFF9B09DE6205DD213CEB478DC.html
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1539328522.00000000033A1000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.1620558986.00000000030F1000.00000004.00000001.sdmp String found in binary or memory: http://coroloboxorozor.com/base/D8145E38A6AEE16C4C80E6936C9A6886.html
Source: powershell.exe, 00000006.00000003.1450190829.0000000008D01000.00000004.00000001.sdmp String found in binary or memory: http://crl.Q
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.sectigo.com0
Source: powershell.exe, 00000002.00000003.1426826006.00000000051CB000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1539328522.00000000033A1000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.1620558986.00000000030F1000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.1410135765.0000000005360000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000003.1426826006.00000000051CB000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000002.00000003.1389202803.0000000007A12000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: AdvancedRun.exe, AdvancedRun.exe, 00000005.00000000.1334457908.000000000040C000.00000002.00020000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: powershell.exe, 00000002.00000003.1389202803.0000000007A12000.00000004.00000001.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000003.1412011053.0000000005371000.00000004.00000001.sdmp String found in binary or memory: https://go.micro
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0C
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0D

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a raw input device (often for capturing keystrokes)
Source: CasPol.exe, 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY
Source: Yara match File source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000012.00000002.1641837580.00000000052A0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.52a0000.6.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Executable has a suspicious name (potential lure to open the executable)
Source: CN-Invoice-XXXXX9808-19011143287989.exe Static file information: Suspicious name
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: CN-Invoice-XXXXX9808-19011143287989.exe
Abnormal high CPU Usage
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process Stats: CPU usage > 98%
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process Stats: CPU usage > 98%
Contains functionality to call native functions
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D4AE98 NtSetInformationThread, 1_2_06D4AE98
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D4C7E8 NtSetInformationThread, 1_2_06D4C7E8
Detected potential crypto function
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D456E0 1_2_06D456E0
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D4E398 1_2_06D4E398
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D4F0F8 1_2_06D4F0F8
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D30040 1_2_06D30040
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D456D4 1_2_06D456D4
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D3285F 1_2_06D3285F
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 6_2_00500610 6_2_00500610
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 6_2_0050E158 6_2_0050E158
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 6_2_005671B8 6_2_005671B8
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 6_2_0056EE58 6_2_0056EE58
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 18_2_04F5E480 18_2_04F5E480
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 18_2_04F5E471 18_2_04F5E471
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 18_2_04F5BBD4 18_2_04F5BBD4
Found potential string decryption / allocating functions
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: String function: 0040B550 appears 50 times
One or more processes crash
Source: unknown Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3236 -ip 3236
PE / OLE file has an invalid certificate
Source: CN-Invoice-XXXXX9808-19011143287989.exe Static PE information: invalid certificate
PE file contains strange resources
Source: AdvancedRun.exe.1.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: AdvancedRun.exe.1.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: CN-Invoice-XXXXX9808-19011143287989.exe Binary or memory string: OriginalFilename vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687564149.0000000006CD0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1531945645.0000000001680000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1659012129.0000000004E4B000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameRunPeBraba.dll6 vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000000.1082949898.0000000000F72000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameVqjVGinN.exe2 vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1686201376.0000000006280000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687898463.0000000006EF0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687898463.0000000006EF0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameRTaw OCs.exe2 vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp Binary or memory string: ,@shell32.dllSHGetSpecialFolderPathWshlwapi.dllSHAutoComplete%2.2X%2.2X%2.2X&lt;&gt;&quot;&deg;&amp;<br><font size="%d" color="#%s"><b></b>\StringFileInfo\\VarFileInfo\Translation%4.4X%4.4X040904E4ProductNameFileDescriptionFileVersionProductVersionCompanyNameInternalNameLegalCopyrightOriginalFileNameRSDSu vs CN-Invoice-XXXXX9808-19011143287989.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameAdvancedRun.exe8 vs CN-Invoice-XXXXX9808-19011143287989.exe
Yara signature match
Source: 00000012.00000002.1641837580.00000000052A0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000012.00000002.1641837580.00000000052A0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.52a0000.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.52a0000.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529251324.00000000015E8000.00000004.00000020.sdmp Binary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb)
Source: classification engine Classification label: mal100.troj.evad.winEXE@40/21@6/5
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, 4_2_00408FC9
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 5_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, 5_2_00408FC9
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle, 4_2_004095FD
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource, 4_2_0040A33B
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle, 4_2_00401306
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File created: C:\Users\Public\Documents\RiXHGNhjF Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4596:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2816:120:WilError_01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{5c958888-f81c-42a4-939d-31983a2cd9ba}
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3032:120:WilError_01
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3236
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c Jump to behavior
Source: unknown Process created: C:\Windows\explorer.exe
Source: unknown Process created: C:\Windows\explorer.exe
Source: unknown Process created: C:\Windows\explorer.exe
Source: unknown Process created: C:\Windows\explorer.exe
Source: CN-Invoice-XXXXX9808-19011143287989.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\WerFault.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\WerFault.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: CN-Invoice-XXXXX9808-19011143287989.exe ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File read: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe 'C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe'
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe' -Force
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /SpecialRun 4101d8 4716
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe' -Force
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\timeout.exe timeout 1
Source: unknown Process created: C:\Windows\explorer.exe 'C:\Windows\explorer.exe' 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe'
Source: unknown Process created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: unknown Process created: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe'
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
Source: unknown Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3236 -ip 3236
Source: unknown Process created: C:\Windows\explorer.exe 'C:\Windows\explorer.exe' 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe'
Source: unknown Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 2232
Source: unknown Process created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: unknown Process created: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe'
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe' -Force Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe' -Force Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1 Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /SpecialRun 4101d8 4716 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 1
Source: C:\Windows\explorer.exe Process created: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe'
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3236 -ip 3236
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 2232
Source: C:\Windows\SysWOW64\WerFault.exe Process created: unknown unknown
Source: C:\Windows\explorer.exe Process created: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe'
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: CN-Invoice-XXXXX9808-19011143287989.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: CN-Invoice-XXXXX9808-19011143287989.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: rsaenh.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: System.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: Microsoft.VisualBasic.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: ml.pdbLL source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: System.ni.pdb" source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000016.00000003.1381082381.0000000004DDE000.00000004.00000001.sdmp
Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: profapi.pdb[8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: rsaenh.pdbu8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb4 source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000016.00000003.1384536651.0000000000CC7000.00000004.00000001.sdmp
Source: Binary string: ml.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: winnsi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: .ni.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: clr.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Windows.Forms.pdb" source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: ility.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: advapi32.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: System.Configuration.ni.pdb" source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: clrjit.pdbC8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: Microsoft.VisualBasic.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: fltLib.pdb!8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: WinTypes.pdbo source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rtutils.pdb3 source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ole32.pdb-8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ntmarta.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: urlmon.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: CN-Invoice-XXXXX9808-19011143287989.PDB source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000016.00000003.1379876265.0000000000CD9000.00000004.00000001.sdmp
Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdbT3sl source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: System.Xml.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbX source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: msasn1.pdb} source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: mscoree.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.PDB5 source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: dwmapi.pdbi8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdbC source: WerFault.exe, 00000016.00000003.1419804430.0000000005159000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbMI[)X) source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: shlwapi.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb' source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wmswsock.pdb) source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: nsi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ntmarta.pdb{ source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: ole32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb< source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: iertutil.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb13 source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529847486.00000000015F3000.00000004.00000020.sdmp
Source: Binary string: msasn1.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: combase.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: wimm32.pdbQ8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Drawing.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: iVisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: Accessibility.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: shell32.pdb+8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rasapi32.pdbA source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: ml.ni.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: WinTypes.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: .pdb> source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1502896240.0000000001357000.00000004.00000010.sdmp
Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: diasymreader.pdb_ source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdbO8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: Accessibility.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: rawing.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdbW source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscoreei.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: t.VisualBasic.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb{{ source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: fltLib.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: shell32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: version.pdbE8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: psapi.pdbG source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbEIC) source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbxl& source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1687310463.0000000006A90000.00000004.00000001.sdmp
Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wimm32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdbT source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: diasymreader.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: oleaut32.pdbs8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: winhttp.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wwin32u.pdb98 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: Windows.StateRepositoryPS.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb% source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: rtutils.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: rasman.pdb? source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000016.00000003.1384536651.0000000000CC7000.00000004.00000001.sdmp
Source: Binary string: profapi.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, AdvancedRun.exe, 00000004.00000002.1336631747.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000005.00000000.1334457908.000000000040C000.00000002.00020000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: WLDP.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: sechost.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: rawing.pdb&& source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: clrjit.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: rasman.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: propsys.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb) source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1529251324.00000000015E8000.00000004.00000020.sdmp
Source: Binary string: wmswsock.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: version.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wintrust.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.Xml.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: System.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: ore.pdb source: WerFault.exe, 00000016.00000003.1420366383.0000000000EF1000.00000004.00000040.sdmp
Source: Binary string: System.Windows.Forms.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000016.00000003.1421437709.0000000000EF0000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: psapi.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wUxTheme.pdb]8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb78 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000016.00000003.1420512737.0000000005141000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdb5 source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: cldapi.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: mscoreei.pdb source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000016.00000003.1379876265.0000000000CD9000.00000004.00000001.sdmp
Source: Binary string: System.Drawing.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: powrprof.pdbg8 source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: combase.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: iphlpapi.pdb' source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: System.Windows.Forms.pdbx source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: OneCoreUAPCommonProxyStub.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdbk source: WerFault.exe, 00000016.00000003.1419588533.0000000000EF2000.00000004.00000040.sdmp
Source: Binary string: wuser32.pdb source: WerFault.exe, 00000016.00000003.1421352425.0000000000EFA000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb |I^ source: WerFault.exe, 00000016.00000002.1491750046.0000000004DDE000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdb source: WerFault.exe, 00000016.00000002.1497606961.0000000005320000.00000004.00000001.sdmp
Source: Binary string: edputil.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb source: WerFault.exe, 00000016.00000003.1419452776.0000000000EFE000.00000004.00000040.sdmp

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Binary contains a suspicious time stamp
Source: initial sample Static PE information: 0x85456217 [Wed Nov 7 16:00:23 2040 UTC]
Contains functionality to dynamically determine API calls
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 4_2_0040289F
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040B550 push eax; ret 4_2_0040B564
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040B550 push eax; ret 4_2_0040B58C
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040B50D push ecx; ret 4_2_0040B51D
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 5_2_0040B550 push eax; ret 5_2_0040B564
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 5_2_0040B550 push eax; ret 5_2_0040B58C
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 5_2_0040B50D push ecx; ret 5_2_0040B51D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 18_2_04F5E0F0 push eax; retf 18_2_04F5E365
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 18.2.CasPol.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'

Persistence and Installation Behavior:

barindex
Drops PE files with benign system names
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File created: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Jump to dropped file
Drops PE files
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File created: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Jump to dropped file
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe File created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle, 4_2_00401306
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce RoFLjAgKuqBmXmsAdKjJg Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce RoFLjAgKuqBmXmsAdKjJg Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce RoFLjAgKuqBmXmsAdKjJg Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce RoFLjAgKuqBmXmsAdKjJg Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe:Zone.Identifier read attributes | delete
Extensive use of GetProcAddress (often used to hide API calls)
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 4_2_00408E31
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\explorer.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Tries to delay execution (extensive OutputDebugStringW loop)
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Section loaded: OutputDebugStringW count: 3875
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Section loaded: OutputDebugStringW count: 1933
Contains capabilities to detect virtual machines
Source: C:\Windows\explorer.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Contains functionality to detect virtual machines (SIDT)
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 6_2_0056E090 sidt fword ptr [ebx+7364E8C8h] 6_2_0056E090
Contains long sleeps (>= 3 min)
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5095 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1249 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3214 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 863 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 2015
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 7539
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: foregroundWindowGot 529
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4728 Thread sleep time: -23980767295822402s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5140 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5140 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6028 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 968 Thread sleep time: -14757395258967632s >= -30000s
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: powershell.exe, 00000002.00000003.1411446060.0000000005281000.00000004.00000001.sdmp, powershell.exe, 00000006.00000003.1490610672.0000000004DE0000.00000004.00000001.sdmp Binary or memory string: Hyper-V
Source: explorer.exe, 0000000B.00000003.1360321679.0000000000E9B000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}%
Source: WerFault.exe, 00000016.00000003.1409301376.00000000056A0000.00000004.00000001.sdmp Binary or memory string: cqotVy#iulzVMciulzVMYQCv
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1686201376.0000000006280000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1676071962.00000000060D0000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1645310696.00000000067E0000.00000002.00000001.sdmp, WerFault.exe, 00000016.00000002.1491875569.0000000004F40000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: svchost.exe Binary or memory string: iulzVMciulzVMYQCv
Source: WerFault.exe, 00000016.00000002.1491495678.0000000004C84000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: explorer.exe, 0000000C.00000002.1613879076.00000000012F6000.00000004.00000020.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b8b}
Source: explorer.exe, 0000000B.00000003.1360321679.0000000000E9B000.00000004.00000001.sdmp Binary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1686201376.0000000006280000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1676071962.00000000060D0000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1645310696.00000000067E0000.00000002.00000001.sdmp, WerFault.exe, 00000016.00000002.1491875569.0000000004F40000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1686201376.0000000006280000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1676071962.00000000060D0000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1645310696.00000000067E0000.00000002.00000001.sdmp, WerFault.exe, 00000016.00000002.1491875569.0000000004F40000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1686201376.0000000006280000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1676071962.00000000060D0000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1645310696.00000000067E0000.00000002.00000001.sdmp, WerFault.exe, 00000016.00000002.1491875569.0000000004F40000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: powershell.exe, 00000002.00000003.1411446060.0000000005281000.00000004.00000001.sdmp, powershell.exe, 00000006.00000003.1490610672.0000000004DE0000.00000004.00000001.sdmp Binary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to hide a thread from the debugger
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Code function: 1_2_06D4AE98 NtSetInformationThread ?,00000011,?,?,?,?,?,?,?,06D4C707,00000000,00000000 1_2_06D4AE98
Hides threads from debuggers
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Thread information set: HideFromDebugger Jump to behavior
Contains functionality to dynamically determine API calls
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 4_2_0040289F
Enables debug privileges
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process token adjusted: Debug
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Network Connect: 104.21.71.230 80
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Network Connect: 172.67.172.17 80
Adds a directory exclusion to Windows Defender
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe' -Force
Source: unknown Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe' -Force
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe' -Force Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe' -Force Jump to behavior
Contains functionality to launch a program with higher privileges
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError, 4_2_00401C26
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\RiXHGNhjF\svchost.exe' -Force Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe' -Force Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1 Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /SpecialRun 4101d8 4716 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 1
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3236 -ip 3236
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 2232
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Process created: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run Jump to behavior
Source: explorer.exe, 0000000C.00000002.1619604392.0000000001A60000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1619077108.0000000001B90000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1638733727.000000000320F000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: explorer.exe, 0000000C.00000002.1619604392.0000000001A60000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1619077108.0000000001B90000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1616850341.0000000001470000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 0000000C.00000002.1619604392.0000000001A60000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1619077108.0000000001B90000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1616850341.0000000001470000.00000002.00000001.sdmp Binary or memory string: Progman
Source: explorer.exe, 0000000C.00000002.1619604392.0000000001A60000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.1619077108.0000000001B90000.00000002.00000001.sdmp, CasPol.exe, 00000012.00000002.1616850341.0000000001470000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Queries volume information: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\Public\Documents\RiXHGNhjF\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\e21aab79-1085-45fe-9dce-17546e696f1c\AdvancedRun.exe Code function: 4_2_0040A272 WriteProcessMemory,GetVersionExW,CreateRemoteThread, 4_2_0040A272
Source: C:\Users\user\Desktop\CN-Invoice-XXXXX9808-19011143287989.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY
Source: Yara match File source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE
Searches for user specific document files
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents\RiXHGNhjF
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents\RiXHGNhjF
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents\RiXHGNhjF
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents
Source: C:\Windows\explorer.exe Directory queried: C:\Users\Public\Documents\RiXHGNhjF

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: CN-Invoice-XXXXX9808-19011143287989.exe, 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: CasPol.exe, 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: CasPol.exe, 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000012.00000002.1639236864.0000000003DF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1643028705.0000000005540000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1611766300.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1636915110.000000000448E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CN-Invoice-XXXXX9808-19011143287989.exe PID: 3236, type: MEMORY
Source: Yara match File source: 18.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5544629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfff7c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3e045a5.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.3dfb146.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 18.2.CasPol.exe.5540000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.CN-Invoice-XXXXX9808-19011143287989.exe.44c0e30.4.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 358399 Sample: CN-Invoice-XXXXX9808-190111... Startdate: 25/02/2021 Architecture: WINDOWS Score: 100 55 annapro.linkpc.net 2->55 71 Found malware configuration 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 Multi AV Scanner detection for submitted file 2->75 77 15 other signatures 2->77 8 CN-Invoice-XXXXX9808-19011143287989.exe 23 9 2->8         started        13 explorer.exe 2->13         started        15 explorer.exe 2->15         started        17 3 other processes 2->17 signatures3 process4 dnsIp5 69 coroloboxorozor.com 172.67.172.17, 49754, 49760, 80 CLOUDFLARENETUS United States 8->69 49 C:\Users\Public\Documents\...\svchost.exe, PE32 8->49 dropped 51 C:\Users\...\svchost.exe:Zone.Identifier, ASCII 8->51 dropped 53 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 8->53 dropped 89 Adds a directory exclusion to Windows Defender 8->89 91 Tries to delay execution (extensive OutputDebugStringW loop) 8->91 93 Hides threads from debuggers 8->93 95 2 other signatures 8->95 19 CasPol.exe 8->19         started        24 AdvancedRun.exe 1 8->24         started        26 cmd.exe 8->26         started        34 7 other processes 8->34 28 svchost.exe 13->28         started        30 svchost.exe 15->30         started        32 WerFault.exe 17->32         started        file6 signatures7 process8 dnsIp9 57 185.157.160.233, 2212 OBE-EUROPEObenetworkEuropeSE Sweden 19->57 59 annapro.linkpc.net 105.112.98.239, 2212 VNL1-ASNG Nigeria 19->59 47 C:\Users\user\AppData\Roaming\...\run.dat, data 19->47 dropped 79 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->79 36 AdvancedRun.exe 24->36         started        39 conhost.exe 26->39         started        41 timeout.exe 26->41         started        61 104.21.71.230, 49758, 80 CLOUDFLARENETUS United States 28->61 63 coroloboxorozor.com 28->63 81 System process connects to network (likely due to code injection or exploit) 28->81 83 Multi AV Scanner detection for dropped file 28->83 85 Machine Learning detection for dropped file 28->85 87 Tries to delay execution (extensive OutputDebugStringW loop) 28->87 65 coroloboxorozor.com 30->65 43 conhost.exe 34->43         started        45 conhost.exe 34->45         started        file10 signatures11 process12 dnsIp13 67 192.168.2.1 unknown unknown 36->67
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.157.160.233
unknown Sweden
197595 OBE-EUROPEObenetworkEuropeSE true
104.21.71.230
unknown United States
13335 CLOUDFLARENETUS true
172.67.172.17
unknown United States
13335 CLOUDFLARENETUS true
105.112.98.239
unknown Nigeria
36873 VNL1-ASNG false

Private

IP
192.168.2.1

Contacted Domains

Name IP Active
coroloboxorozor.com 172.67.172.17 true
annapro.linkpc.net 105.112.98.239 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://coroloboxorozor.com/base/75FE8DBFF9B09DE6205DD213CEB478DC.html true
  • Avira URL Cloud: safe
unknown
185.157.160.233 true
  • Avira URL Cloud: safe
unknown
http://coroloboxorozor.com/base/D8145E38A6AEE16C4C80E6936C9A6886.html true
  • Avira URL Cloud: safe
unknown
annapro.linkpc.net false
    high