Analysis Report OjAJYVQ7iK.exe

Overview

General Information

Sample Name: OjAJYVQ7iK.exe
Analysis ID: 385025
MD5: d7d3373ffbd938da6c7c8aa3dc57fa49
SHA1: 44a01528433887323f7cd6495387ad189252d72d
SHA256: 9829c2298ab32875e7379274c578fcbffcddaa36a262c74f69d113217913e5ca
Tags: exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Allocates many large memory junks
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Yara signature match

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: OjAJYVQ7iK.exe Avira: detected
Antivirus detection for dropped file
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Avira: detection malicious, Label: HEUR/AGEN.1137075
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\hTwyiugpwdBi.exe Avira: detection malicious, Label: HEUR/AGEN.1137075
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\mOcj0RclyeUq.exe Avira: detection malicious, Label: HEUR/AGEN.1137075
Found malware configuration
Source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "89ddcccb-9ca7-4a7e-8f49-ad5044b8", "Group": "CRYPTED", "Domain1": "ludwigh.duckdns.org", "Domain2": "ghfsquad.duckdns.org", "Port": 8192, "KeyboardLogging": "Enable", "RunOnStartup": "Enable", "RequestElevation": "Enable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Enable", "SetCriticalProcess": "Enable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Enable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
Multi AV Scanner detection for dropped file
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Metadefender: Detection: 48% Perma Link
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe ReversingLabs: Detection: 89%
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\hTwyiugpwdBi.exe Metadefender: Detection: 48% Perma Link
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\hTwyiugpwdBi.exe ReversingLabs: Detection: 89%
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\mOcj0RclyeUq.exe Metadefender: Detection: 48% Perma Link
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\mOcj0RclyeUq.exe ReversingLabs: Detection: 89%
Multi AV Scanner detection for submitted file
Source: OjAJYVQ7iK.exe Virustotal: Detection: 81% Perma Link
Source: OjAJYVQ7iK.exe Metadefender: Detection: 48% Perma Link
Source: OjAJYVQ7iK.exe ReversingLabs: Detection: 89%
Yara detected Nanocore RAT
Source: Yara match File source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.423095541.0000000003621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY
Source: Yara match File source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\hTwyiugpwdBi.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\mOcj0RclyeUq.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: OjAJYVQ7iK.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 25.2.dhcpmon.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: OjAJYVQ7iK.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: OjAJYVQ7iK.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49733 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49734 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49736 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49748 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49749 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49750 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49754 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49755 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49756 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49760 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49761 -> 192.169.69.25:8192
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49762 -> 192.169.69.25:8192
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: ludwigh.duckdns.org
Source: Malware configuration extractor URLs: ghfsquad.duckdns.org
Uses dynamic DNS services
Source: unknown DNS query: name: ludwigh.duckdns.org
Source: unknown DNS query: name: ghfsquad.duckdns.org
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49730 -> 79.134.225.112:8192
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 192.169.69.25 192.169.69.25
Source: Joe Sandbox View IP Address: 192.169.69.25 192.169.69.25
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: FINK-TELECOM-SERVICESCH FINK-TELECOM-SERVICESCH
Source: Joe Sandbox View ASN Name: WOWUS WOWUS
Source: unknown DNS traffic detected: queries for: ludwigh.duckdns.org
Source: OjAJYVQ7iK.exe, 00000001.00000003.194304933.000000000106D000.00000004.00000001.sdmp String found in binary or memory: http://en.wg
Source: OjAJYVQ7iK.exe, 00000001.00000003.198423875.0000000004FFD000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: OjAJYVQ7iK.exe, 00000001.00000003.198068340.0000000004FF9000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers:
Source: OjAJYVQ7iK.exe, 00000001.00000003.198068340.0000000004FF9000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersP?
Source: OjAJYVQ7iK.exe, 00000001.00000003.194547907.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: OjAJYVQ7iK.exe, 00000001.00000003.194562488.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comX
Source: OjAJYVQ7iK.exe, 00000001.00000003.194586100.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comcc
Source: OjAJYVQ7iK.exe, 00000001.00000003.194586100.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comic
Source: OjAJYVQ7iK.exe, 00000001.00000003.194562488.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comt
Source: OjAJYVQ7iK.exe, 00000001.00000003.195576488.000000000502D000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: OjAJYVQ7iK.exe, 00000001.00000003.195587180.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn.
Source: OjAJYVQ7iK.exe, 00000001.00000003.195713949.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: OjAJYVQ7iK.exe, 00000001.00000003.195713949.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/nX
Source: OjAJYVQ7iK.exe, 00000001.00000003.195587180.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cners
Source: OjAJYVQ7iK.exe, 00000001.00000003.195576488.000000000502D000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cns-cTt
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/(
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/7
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Micri
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Verd
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/ana
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: OjAJYVQ7iK.exe, 00000001.00000003.196509907.0000000004FF4000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/t
Source: OjAJYVQ7iK.exe, 00000001.00000003.194547907.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: OjAJYVQ7iK.exe, 00000001.00000003.194547907.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.coma-d#
Source: OjAJYVQ7iK.exe, 00000001.00000003.195250311.0000000004FF9000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr/
Source: OjAJYVQ7iK.exe, 00000001.00000003.195250311.0000000004FF9000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krj
Source: OjAJYVQ7iK.exe, 00000001.00000003.194725696.000000000500B000.00000004.00000001.sdmp, OjAJYVQ7iK.exe, 00000001.00000003.194739543.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: OjAJYVQ7iK.exe, 00000001.00000003.194711594.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comc
Source: OjAJYVQ7iK.exe, 00000001.00000003.194711594.000000000500B000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comm

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a raw input device (often for capturing keystrokes)
Source: dhcpmon.exe, 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.423095541.0000000003621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY
Source: Yara match File source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE

Operating System Destruction:

barindex
Protects its processes via BreakOnTermination flag
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: 01 00 00 00 Jump to behavior

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000019.00000002.423095541.0000000003621000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 25.2.dhcpmon.exe.3643ac8.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process Stats: CPU usage > 98%
Detected potential crypto function
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 25_2_032323A0 25_2_032323A0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 25_2_03232FA8 25_2_03232FA8
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 25_2_0323306F 25_2_0323306F
Sample file is different than original file name gathered from version info
Source: OjAJYVQ7iK.exe Binary or memory string: OriginalFilenameXZ2Studio.exe4 vs OjAJYVQ7iK.exe
Uses 32bit PE files
Source: OjAJYVQ7iK.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000019.00000002.423095541.0000000003621000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 25.2.dhcpmon.exe.3643ac8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 25.2.dhcpmon.exe.3643ac8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: OjAJYVQ7iK.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: mOcj0RclyeUq.exe.1.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: dhcpmon.exe.16.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: hTwyiugpwdBi.exe.22.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@14/8@28/3
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File created: C:\Program Files (x86)\DHCP Monitor Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File created: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6992:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7096:120:WilError_01
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{89ddcccb-9ca7-4a7e-8f49-ad5044b8e59c}
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File created: C:\Users\user\AppData\Local\Temp\tmp691F.tmp Jump to behavior
Source: OjAJYVQ7iK.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: OjAJYVQ7iK.exe Virustotal: Detection: 81%
Source: OjAJYVQ7iK.exe Metadefender: Detection: 48%
Source: OjAJYVQ7iK.exe ReversingLabs: Detection: 89%
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File read: C:\Users\user\Desktop\OjAJYVQ7iK.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\OjAJYVQ7iK.exe 'C:\Users\user\Desktop\OjAJYVQ7iK.exe'
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Users\user\Desktop\OjAJYVQ7iK.exe C:\Users\user\Desktop\OjAJYVQ7iK.exe
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp691F.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmp6C3D.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\OjAJYVQ7iK.exe C:\Users\user\Desktop\OjAJYVQ7iK.exe 0
Source: unknown Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' 0
Source: unknown Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Users\user\Desktop\OjAJYVQ7iK.exe C:\Users\user\Desktop\OjAJYVQ7iK.exe Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp691F.tmp' Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmp6C3D.tmp' Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: OjAJYVQ7iK.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: OjAJYVQ7iK.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: OjAJYVQ7iK.exe, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: mOcj0RclyeUq.exe.1.dr, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 1.0.OjAJYVQ7iK.exe.570000.0.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: dhcpmon.exe.16.dr, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 16.0.OjAJYVQ7iK.exe.e60000.0.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 21.0.OjAJYVQ7iK.exe.980000.0.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: hTwyiugpwdBi.exe.22.dr, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 22.0.dhcpmon.exe.fa0000.0.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 24.0.dhcpmon.exe.b50000.0.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 25.0.dhcpmon.exe.e50000.0.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 25.2.dhcpmon.exe.e50000.1.unpack, fTqEYeWFMQhsPKxFRRmEnZEJwVuS.cs .Net Code: nmxpdKhzmMqHIjnuSQngkJXRLhDX System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: initial sample Static PE information: section name: .text entropy: 7.94150093697
Source: initial sample Static PE information: section name: .text entropy: 7.94150093697
Source: initial sample Static PE information: section name: .text entropy: 7.94150093697
Source: initial sample Static PE information: section name: .text entropy: 7.94150093697
Source: OjAJYVQ7iK.exe, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: mOcj0RclyeUq.exe.1.dr, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 1.0.OjAJYVQ7iK.exe.570000.0.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: dhcpmon.exe.16.dr, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 16.0.OjAJYVQ7iK.exe.e60000.0.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 21.0.OjAJYVQ7iK.exe.980000.0.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: hTwyiugpwdBi.exe.22.dr, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 22.0.dhcpmon.exe.fa0000.0.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 24.0.dhcpmon.exe.b50000.0.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 25.0.dhcpmon.exe.e50000.0.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 25.2.dhcpmon.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 25.2.dhcpmon.exe.e50000.1.unpack, RHyJpnYKyYvmCiSJeLWLPTXinWKq.cs High entropy of concatenated method names: '.ctor', 'VCWrhkoRdnvSoBHIHtGqVixztNqV', 'HxohxcJYftEiRcHbyWrZspxhKcsX', 'upEaMTWbRQbdKAgXDRhvRWFObQhKA', 'iTRsDaDaUzihydTrbdNohregRIdj', 'soIKbrmkcWbvDEpueeCgdJKnbZfqA', 'JGfWXDCwgefgeMGeJJbPustwHwds', 'zWExstDPjBRWAHnAJgfeCpeexSfv', 'kZfVhIfsklEVVlEIlxAoTIVRfXRL', 'JAVUkotuhyOJiFsbSwyQjiHEGsYr'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe File created: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\hTwyiugpwdBi.exe Jump to dropped file
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File created: C:\Users\user\AppData\Roaming\UB0ea31R2rvgUZ7l\mOcj0RclyeUq.exe Jump to dropped file
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Jump to dropped file

Boot Survival:

barindex
Creates an undocumented autostart registry key
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Key value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp691F.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File opened: C:\Users\user\Desktop\OjAJYVQ7iK.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe File opened: C:\Users\user\Desktop\OjAJYVQ7iK.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe File opened: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Allocates many large memory junks
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory allocated: 8182000 memory commit 223170560 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory allocated: 15EC2000 memory commit 223170560 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory allocated: 236C2000 memory commit 223170560 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory allocated: 30EC2000 memory commit 223170560 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory allocated: 3E6C2000 memory commit 223170560 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory allocated: 4BEC2000 memory commit 223170560 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: 8072000 memory commit 223170560 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: 15DB2000 memory commit 223170560 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: 25022000 memory commit 223170560 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: 35CF2000 memory commit 223170560 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: 434F2000 memory commit 223170560 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: 24022000 memory commit 223170560 Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 6804 Thread sleep time: -42000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 6808 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 7144 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 7144 Thread sleep count: 92 > 30 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 7144 Thread sleep count: 60 > 30 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 7148 Thread sleep count: 42 > 30 Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe TID: 7140 Thread sleep time: -280000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6288 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: OjAJYVQ7iK.exe Binary or memory string: ZGbcTyaerVwaxRiUKunITxysnISMAIEnumerable`1nmxpdKhzmMqHIjnuSQngkJXRLhDXUOehfNiQhzCQsIBEsRTieksaZsqG<FilterResources>d__2`1TIEnumerableSystem.CollectionsIEnumerator`1IDisposableIEnumeratorFJikjfknULkwtEdsxmOAViPEljdiLquBZMsrcxmcXZMmWdgdHYphLNmwyUjGllBWshgmAXBPIlzhNbDaXdArXdNGjOCMCtAUNCUZgiuyVLbaZZvoBYNahDKKXkPuBVsnrDqhXVvNjszankSZatRxdyPaQYfiTHdqUSKumoRQnAwuRNFFTWJlWAMyuiBSAIrMWbOxEDdnUNhgExYDlFpIdozEnGrHogJCVTIDictionaryEnumeratorSystem.IDisposable.DisposeMoveNextklXDyleqqqqqvFKVbZcLzDONHZSKASystem.Collections.Generic.IEnumerator<T>.get_Currentget_CurrentSystem.Collections.IEnumerator.ResetResetSystem.Collections.IEnumerator.get_CurrentSystem.Collections.Generic.IEnumerable<T>.GetEnumeratorGetEnumeratorSystem.Collections.IEnumerable.GetEnumeratorLbLEGHCQJzXCeBbOsjciMuzZqiTmEgWZpbNDaWaZLEkzCIiyHrDFagDIAXZ2StudioCompilationRelaxationsAttributeSystem.Runtime.CompilerServicesRuntimeCompatibilityAttributeDebuggableAttributeSystem.DiagnosticsDebuggingModesAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyConfigurationAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeComVisibleAttributeSystem.Runtime.InteropServicesGuidAttributeAssemblyFileVersionAttributeIListCompilerGeneratedAttributeSTAThreadAttributeGeneratedCodeAttributeSystem.CodeDom.CompilerDebuggerNonUserCodeAttributeEditorBrowsableAttributeEditorBrowsableStateDebuggerHiddenAttributeRHyJpnYKyYvmCiSJeLWLPTXinWKq.resourcesXZ2Studio.Properties.Resources.resourcesInvokeEnumeratorArrayResizePredicate`1ExistsCloneAddListViewItemget_ItemControlset_Textset_Tagget_ItemsListViewItemCollectionICollection`1get_CountClearget_ValueToStringop_Implicitop_AdditionEnvironmentExitContainerControlset_AutoScaleModeAutoScaleModeSystem.DrawingSizeset_Sizeset_TabIndexButtonBaseset_UseVisualStyleBackColorEventHandleradd_ClickPointset_Locationset_NamePaddingset_Marginset_UseCompatibleStateImageBehaviorget_ControlsControlCollectionSizeFset_AutoScaleDimensionsset_ClientSizeISupportInitializeBeginInitSuspendLayoutadd_ValueChangedset_AutoSizeResumeLayoutPerformLayoutFontFontStyleGraphicsUnitset_Fontadd_LoadEndInitget_CurrentCultureMemoryStreamByteReadDelegateop_InequalityApplicationEnableVisualStylesSetCompatibleTextRenderingDefaultRunGetTypeFromHandleRuntimeTypeHandleget_AssemblySettingsBaseSynchronizedNextset_ItemArgumentNullExceptionActivatorCreateInstanceGetExportedTypesICollectionLoadBadImageFormatExceptionSeekSeekOriginThreadSystem.Threadingget_CurrentThreadget_ManagedThreadIdDictionaryEntryGetTypeGetResourceSetResourceSetNotSupportedExceptionInit
Source: OjAJYVQ7iK.exe Binary or memory string: XZ2Studio.exemscorlibUnverifiableCodeAttributeSystem.Security.ctor<Module>.cctorsEVLESGKohMiLNAtiXFzmfLrtgXFAttributeSystemRHyJpnYKyYvmCiSJeLWLPTXinWKqSystem.Windows.FormsFormDbWEDXHpVmqNUajsHoGBlICBNWVRyrBhdvHJKOoOFRSfXKzpdjzrYcTtACRRPjZnBZYwETxoSBhZJigBCjeubIContainerSystem.ComponentModeliiaehyfzbBNNerIdTRyxRSeHPiIJAButtonQFgNpIveHfIkERNyOBVHdhhaDgfuEZXziAOeGKzfpufjwROdqmOecNxAANumericUpDowntRvCUBQYKoWqPYxGcHryhSjYBEiFLabelbISreooRrCGMQwsSmggShHDGhIRgListViewVCWrhkoRdnvSoBHIHtGqVixztNqVEventArgsHxohxcJYftEiRcHbyWrZspxhKcsXAction`1upEaMTWbRQbdKAgXDRhvRWFObQhKAiTRsDaDaUzihydTrbdNohregRIdjsoIKbrmkcWbvDEpueeCgdJKnbZfqAList`1System.Collections.GenericJGfWXDCwgefgeMGeJJbPustwHwdszWExstDPjBRWAHnAJgfeCpeexSfvkZfVhIfsklEVVlEIlxAoTIVRfXRLJAVUkotuhyOJiFsbSwyQjiHEGsYrgnmZWzxOFrfAMLuofvxTSSbJLMPGDisposeJCERmWqAhBsWquDiCTxNbrOUmZs<>cObject<>9<>9__2_0<>9__2_1<>9__2_2<>9__2_3aoOetIwrLUhkpePpfFnCzmfcDWWCAyOQWosfwKunvOyLYCdoOuCxxHfJNBsnkYnibgtGgToonKDlPbRgMfIvnwBKvBqVqJlTFRaGTuzRNyIcwPgLl<>c__DisplayClass5_0VxNkRzwVTTTkFbeCqxzEyfIHtxZGiHODPmufYjesMHmlULOzeLOAHcDnFhFzQfQLOKcMeifOOATzjkNTOvscAjcaehqQEiAFebfHJUaZUSnIWjrIMAIList`1StreamSystem.IOVBYCdlBXmeeujbGCpQgaoOpjyTHOAIDictionary`2KyHbtSjGZFLVDMqEWHcgRRrkhBnZADecimalgttiiqjqfJhdExNcfQWxdeJOAQPEAgglJkoYnYmZKaZBwHkmoNEupNzMUDxbsXIYTceOKHWvcMbecrsaOxcTmResourcesXZ2Studio.PropertiesLVPSBgofOnJXcSVOxpDChNHZZWKjResourceManagerSystem.ResourcesfFAynEFUgDbEoOettnLTAKMfQLboCultureInfoSystem.GlobalizationxgaTuCeFSnVjWsbHBAEkHAaqvtGFPrfhvsXLepnNyomqxesLCIsqurOIAaoWALZblqNZJTdCFflDNBSAkDPduOlbrPQFqJVfDrGCVQEQbKBlNkZGabjoOTspwVujiRiUxIQqVOeLCsQXymSettingsApplicationSettingsBaseSystem.ConfigurationHOaMwPdSGTyeIBHdzGLAKCMGRNOcLyOtREAibJMguvufhQmNuTabvoiuDefaultEpWTAHYtANpiUxUPgmifWBvvzlDWCcOrAvPAIIDdFeMiAcUFBZyZQIPHARandomtamykRdLlKijaGudrZPiEHcJRdjenvfnizypPqEhWVYBEchGtjeEUwZQhAKJCbCJfosRNgLADKfFPmaEXVDictionary`2zZLqUNFaURvmKHXUJkyISATfBklJuvGvZNHklLJekhmZtqesaosOdpIyAssemblySystem.ReflectionzrhJlvrlAHFicDHwdrfHDWxfBmEpAozLKqrYHUwgYGafqQNXYhmWbQvrGztAFPGddEOXlTUKwLzxwbizrTHnMlEJhiAboJOLSdVgZfDNFJQPSakvrAajKemhZqUAKAqAAyMqTyyyrhDGhsnscZmlwEOuBqKmIhRjiKcFeFeHObbBgijFnANEAXFSiiIEmaWNsmDpFsYGhdmVVelYVYiuviiwBfYxqrsPzbBJLednRiwAOkIMRTHoWhFWrKrnnZOfRSgPZcUgLiojSewvJCxtmgpbOngbkbicwJElADAnPUBORMboFghgcHvfTypexxbGmKgKWybckPKjNCCNWuUnSmGZfTqEYeWFMQhsPKxFRRmEnZEJwVuSRGKbcGgofJKIsRjWWcvCvPrLgBqfAmPsDbHYUxaSLDehEDnGwapXMgOBFA
Source: OjAJYVQ7iK.exe Binary or memory string: RHyJpnYKyYvmCiSJeLWLPTXinWKq
Source: OjAJYVQ7iK.exe Binary or memory string: RHyJpnYKyYvmCiSJeLWLPTXinWKq.resources
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Memory written: C:\Users\user\Desktop\OjAJYVQ7iK.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Memory written: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Users\user\Desktop\OjAJYVQ7iK.exe C:\Users\user\Desktop\OjAJYVQ7iK.exe Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp691F.tmp' Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmp6C3D.tmp' Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\OjAJYVQ7iK.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.423095541.0000000003621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY
Source: Yara match File source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: dhcpmon.exe, 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: dhcpmon.exe, 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000019.00000002.423134588.0000000004621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.421572574.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.423095541.0000000003621000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: dhcpmon.exe PID: 5884, type: MEMORY
Source: Yara match File source: 25.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.467311d.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.4669cbe.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.dhcpmon.exe.466eaf4.5.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 385025 Sample: OjAJYVQ7iK.exe Startdate: 11/04/2021 Architecture: WINDOWS Score: 100 44 ludwigh.duckdns.org 2->44 46 ghfsquad.duckdns.org 2->46 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 13 other signatures 2->60 9 OjAJYVQ7iK.exe 1 4 2->9         started        13 dhcpmon.exe 3 2->13         started        15 dhcpmon.exe 2 2->15         started        17 OjAJYVQ7iK.exe 2 2->17         started        signatures3 process4 file5 40 C:\Users\user\AppData\...\mOcj0RclyeUq.exe, PE32 9->40 dropped 66 Creates an undocumented autostart registry key 9->66 68 Uses schtasks.exe or at.exe to add and modify task schedules 9->68 70 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->70 19 OjAJYVQ7iK.exe 1 13 9->19         started        42 C:\Users\user\AppData\...\hTwyiugpwdBi.exe, PE32 13->42 dropped 72 Injects a PE file into a foreign processes 13->72 24 dhcpmon.exe 3 13->24         started        74 Allocates many large memory junks 15->74 signatures6 process7 dnsIp8 48 ghfsquad.duckdns.org 192.169.69.25, 49733, 49734, 49736 WOWUS United States 19->48 50 ludwigh.duckdns.org 79.134.225.112, 49730, 49731, 49732 FINK-TELECOM-SERVICESCH Switzerland 19->50 52 192.168.2.1 unknown unknown 19->52 34 C:\Program Files (x86)\...\dhcpmon.exe, PE32 19->34 dropped 36 C:\Users\user\AppData\Roaming\...\run.dat, data 19->36 dropped 38 C:\Users\user\AppData\Local\...\tmp691F.tmp, XML 19->38 dropped 62 Protects its processes via BreakOnTermination flag 19->62 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->64 26 schtasks.exe 1 19->26         started        28 schtasks.exe 1 19->28         started        file9 signatures10 process11 process12 30 conhost.exe 26->30         started        32 conhost.exe 28->32         started       
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
79.134.225.112
ludwigh.duckdns.org Switzerland
6775 FINK-TELECOM-SERVICESCH true
192.169.69.25
ghfsquad.duckdns.org United States
23033 WOWUS true

Private

IP
192.168.2.1

Contacted Domains

Name IP Active
ghfsquad.duckdns.org 192.169.69.25 true
ludwigh.duckdns.org 79.134.225.112 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
ghfsquad.duckdns.org true
  • Avira URL Cloud: safe
unknown
ludwigh.duckdns.org true
  • Avira URL Cloud: safe
unknown