Loading ...

Play interactive tourEdit tour

Analysis Report JQEl8bosea.exe

Overview

General Information

Sample Name:JQEl8bosea.exe
Analysis ID:385253
MD5:ee9441f85d018a87729276eea46bf51e
SHA1:39ac1d077fd01d0d77ac41cd016849d86e3be383
SHA256:e7f54cadf8756bba15b8e5afbcf005c42a83494e91f460b046549c58db2ce9af
Tags:exeNanoCorenVpnRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • JQEl8bosea.exe (PID: 5988 cmdline: 'C:\Users\user\Desktop\JQEl8bosea.exe' MD5: EE9441F85D018A87729276EEA46BF51E)
    • schtasks.exe (PID: 5860 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 3440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • RegSvcs.exe (PID: 4120 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe MD5: 71369277D09DA0830C8C59F9E22BB23A)
  • dhcpmon.exe (PID: 4920 cmdline: 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' MD5: 71369277D09DA0830C8C59F9E22BB23A)
    • conhost.exe (PID: 2212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "f57d5a77-8670-45ef-b736-5f3a07b6", "Group": "Addora", "Domain1": "79.134.225.30", "Domain2": "nassiru1155.ddns.net", "Port": 1144, "KeyboardLogging": "Enable", "RunOnStartup": "Enable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xf7ad:$x1: NanoCore.ClientPluginHost
  • 0xf7da:$x2: IClientNetworkHost
00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0xf7ad:$x2: NanoCore.ClientPluginHost
  • 0x10888:$s4: PipeCreated
  • 0xf7c7:$s5: IClientLoggingHost
00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0xe75:$x1: NanoCore.ClientPluginHost
    • 0xe8f:$x2: IClientNetworkHost
    00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0xe75:$x2: NanoCore.ClientPluginHost
    • 0x1261:$s3: PipeExists
    • 0x1136:$s4: PipeCreated
    • 0xeb0:$s5: IClientLoggingHost
    Click to see the 13 entries

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    0.2.JQEl8bosea.exe.42b14c8.2.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0xe38d:$x1: NanoCore.ClientPluginHost
    • 0xe3ca:$x2: IClientNetworkHost
    • 0x11efd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    0.2.JQEl8bosea.exe.42b14c8.2.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0xe105:$x1: NanoCore Client.exe
    • 0xe38d:$x2: NanoCore.ClientPluginHost
    • 0xf9c6:$s1: PluginCommand
    • 0xf9ba:$s2: FileCommand
    • 0x1086b:$s3: PipeExists
    • 0x16622:$s4: PipeCreated
    • 0xe3b7:$s5: IClientLoggingHost
    0.2.JQEl8bosea.exe.42b14c8.2.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      0.2.JQEl8bosea.exe.42b14c8.2.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
      • 0xe0f5:$a: NanoCore
      • 0xe105:$a: NanoCore
      • 0xe339:$a: NanoCore
      • 0xe34d:$a: NanoCore
      • 0xe38d:$a: NanoCore
      • 0xe154:$b: ClientPlugin
      • 0xe356:$b: ClientPlugin
      • 0xe396:$b: ClientPlugin
      • 0xe27b:$c: ProjectData
      • 0xec82:$d: DESCrypto
      • 0x1664e:$e: KeepAlive
      • 0x1463c:$g: LogClientMessage
      • 0x10837:$i: get_Connected
      • 0xefb8:$j: #=q
      • 0xefe8:$j: #=q
      • 0xf004:$j: #=q
      • 0xf034:$j: #=q
      • 0xf050:$j: #=q
      • 0xf06c:$j: #=q
      • 0xf09c:$j: #=q
      • 0xf0b8:$j: #=q
      4.2.RegSvcs.exe.51f0000.7.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0xe75:$x1: NanoCore.ClientPluginHost
      • 0xe8f:$x2: IClientNetworkHost
      Click to see the 33 entries

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe, ProcessId: 4120, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
      Sigma detected: Scheduled temp file as task from temp locationShow sources
      Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\JQEl8bosea.exe' , ParentImage: C:\Users\user\Desktop\JQEl8bosea.exe, ParentProcessId: 5988, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp', ProcessId: 5860

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "f57d5a77-8670-45ef-b736-5f3a07b6", "Group": "Addora", "Domain1": "79.134.225.30", "Domain2": "nassiru1155.ddns.net", "Port": 1144, "KeyboardLogging": "Enable", "RunOnStartup": "Enable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Roaming\kpCKXquWbB.exeReversingLabs: Detection: 37%
      Multi AV Scanner detection for submitted fileShow sources
      Source: JQEl8bosea.exeVirustotal: Detection: 35%Perma Link
      Source: JQEl8bosea.exeReversingLabs: Detection: 37%
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORY
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPE
      Source: 4.2.RegSvcs.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
      Source: 4.2.RegSvcs.exe.54a0000.9.unpackAvira: Label: TR/NanoCore.fadte
      Source: JQEl8bosea.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
      Source: JQEl8bosea.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: System.EnterpriseServices.Wrapper.pdb source: dhcpmon.exe, 00000008.00000002.273914977.0000000004F20000.00000002.00000001.sdmp
      Source: Binary string: RegSvcs.pdb source: RegSvcs.exe, 00000004.00000003.242263836.0000000000CD8000.00000004.00000001.sdmp, dhcpmon.exe, dhcpmon.exe.4.dr
      Source: Binary string: mscorrc.pdb source: JQEl8bosea.exe, 00000000.00000002.253304791.0000000008590000.00000002.00000001.sdmp, RegSvcs.exe, 00000004.00000002.491448215.0000000005190000.00000002.00000001.sdmp
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorURLs: nassiru1155.ddns.net
      Source: Malware configuration extractorURLs: 79.134.225.30
      Uses dynamic DNS servicesShow sources
      Source: unknownDNS query: name: nassiru1155.ddns.net
      Source: global trafficTCP traffic: 192.168.2.3:49710 -> 79.134.225.30:1144
      Source: Joe Sandbox ViewIP Address: 79.134.225.30 79.134.225.30
      Source: Joe Sandbox ViewASN Name: FINK-TELECOM-SERVICESCH FINK-TELECOM-SERVICESCH
      Source: unknownDNS traffic detected: query: nassiru1155.ddns.net replaycode: Name error (3)
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.30
      Source: unknownDNS traffic detected: queries for: nassiru1155.ddns.net
      Source: JQEl8bosea.exe, 00000000.00000003.212000825.000000000148D000.00000004.00000001.sdmpString found in binary or memory: http://en.w
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
      Source: JQEl8bosea.exe, 00000000.00000003.212590409.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com;
      Source: JQEl8bosea.exeString found in binary or memory: http://weather.gc.ca/astro/seeing_e.html)
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.216554923.0000000005529000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.216951988.000000000552D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.216951988.000000000552D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
      Source: JQEl8bosea.exe, 00000000.00000003.216554923.0000000005529000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designerst
      Source: JQEl8bosea.exe, 00000000.00000003.239821285.0000000005520000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
      Source: JQEl8bosea.exe, 00000000.00000003.239821285.0000000005520000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comlda
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
      Source: JQEl8bosea.exe, 00000000.00000003.212381432.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comX
      Source: JQEl8bosea.exe, 00000000.00000003.212402814.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comY
      Source: JQEl8bosea.exe, 00000000.00000003.212362251.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comic
      Source: JQEl8bosea.exe, 00000000.00000003.212402814.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comicV
      Source: JQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
      Source: JQEl8bosea.exe, 00000000.00000003.213883793.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
      Source: JQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn0
      Source: JQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnH
      Source: JQEl8bosea.exe, 00000000.00000003.213729213.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnS
      Source: JQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnU
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/W
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ana
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/a
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/x
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/rpor
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s
      Source: JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/seb&
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.212277776.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
      Source: JQEl8bosea.exe, 00000000.00000003.212277776.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comH
      Source: JQEl8bosea.exe, 00000000.00000003.212277776.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comT
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
      Source: JQEl8bosea.exe, 00000000.00000003.213255283.0000000005529000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kre
      Source: JQEl8bosea.exe, 00000000.00000003.213255283.0000000005529000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krim
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
      Source: JQEl8bosea.exe, 00000000.00000003.212611532.000000000553B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com;
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
      Source: JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
      Source: JQEl8bosea.exe, 00000000.00000002.240514782.00000000011B0000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: RegSvcs.exe, 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

      E-Banking Fraud:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORY
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPE

      System Summary:

      barindex
      Malicious sample detected (through community Yara rule)Show sources
      Source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.RegSvcs.exe.51f0000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 4.2.RegSvcs.exe.2b31364.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02CD10D2 NtQuerySystemInformation,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02CD0F62 NtQueryInformationProcess,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02CD1097 NtQuerySystemInformation,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02CD0F40 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E9144A NtQuerySystemInformation,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E91428 NtQuerySystemInformation,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C81C90
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C80BE0
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C85988
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C82BA0
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C813B9
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C8BA98
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C80098
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C82A98
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84660
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C81800
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84E01
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84E10
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C8CFC8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C837C1
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C843D0
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C843E0
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84988
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84998
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C839A0
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C8A1B8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C839B0
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C8D748
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C8AF40
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C8C140
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84B68
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C84B78
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C85979
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C80B28
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F3BB9
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F2BF8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F27C8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F3230
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F24B8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F0960
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F0950
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F27B8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F2BE7
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F0DC8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F0DD8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F3FD8
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F3220
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F001C
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F0070
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F24A9
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F1281
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F1290
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D87AC1
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D53850
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D5B068
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D58798
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D523A0
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D52FA8
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D5945F
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D59C40
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D5306F
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04D59398
      Source: JQEl8bosea.exeBinary or memory string: OriginalFilename vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.253304791.0000000008590000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.253561500.0000000008E00000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.253728218.0000000008EF0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.253728218.0000000008EF0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000003.225942604.0000000008841000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameTimeZoneInfoOptions.exeP vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.240514782.00000000011B0000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.252412619.0000000006BE0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs JQEl8bosea.exe
      Source: JQEl8bosea.exe, 00000000.00000002.252685737.0000000006FF0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs JQEl8bosea.exe
      Source: JQEl8bosea.exeBinary or memory string: OriginalFilenameTimeZoneInfoOptions.exeP vs JQEl8bosea.exe
      Source: JQEl8bosea.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.RegSvcs.exe.51f0000.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.51f0000.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 4.2.RegSvcs.exe.2b31364.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 4.2.RegSvcs.exe.2b31364.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: JQEl8bosea.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: kpCKXquWbB.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
      Source: classification engineClassification label: mal100.troj.evad.winEXE@8/8@36/1
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02CD0CBE AdjustTokenPrivileges,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02CD0C87 AdjustTokenPrivileges,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E910DA AdjustTokenPrivileges,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E910A3 AdjustTokenPrivileges,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeFile created: C:\Program Files (x86)\DHCP MonitorJump to behavior
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile created: C:\Users\user\AppData\Roaming\kpCKXquWbB.exeJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3440:120:WilError_01
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMutant created: \Sessions\1\BaseNamedObjects\qyFJsKfoOFzSkbphWNQaCceXjop
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2212:120:WilError_01
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{f57d5a77-8670-45ef-b736-5f3a07b68725}
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile created: C:\Users\user\AppData\Local\Temp\tmpF04A.tmpJump to behavior
      Source: JQEl8bosea.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\JQEl8bosea.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
      Source: C:\Users\user\Desktop\JQEl8bosea.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
      Source: C:\Users\user\Desktop\JQEl8bosea.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\JQEl8bosea.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
      Source: JQEl8bosea.exeVirustotal: Detection: 35%
      Source: JQEl8bosea.exeReversingLabs: Detection: 37%
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile read: C:\Users\user\Desktop\JQEl8bosea.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\JQEl8bosea.exe 'C:\Users\user\Desktop\JQEl8bosea.exe'
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp'
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      Source: unknownProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp'
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      Source: C:\Users\user\Desktop\JQEl8bosea.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
      Source: JQEl8bosea.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
      Source: JQEl8bosea.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: System.EnterpriseServices.Wrapper.pdb source: dhcpmon.exe, 00000008.00000002.273914977.0000000004F20000.00000002.00000001.sdmp
      Source: Binary string: RegSvcs.pdb source: RegSvcs.exe, 00000004.00000003.242263836.0000000000CD8000.00000004.00000001.sdmp, dhcpmon.exe, dhcpmon.exe.4.dr
      Source: Binary string: mscorrc.pdb source: JQEl8bosea.exe, 00000000.00000002.253304791.0000000008590000.00000002.00000001.sdmp, RegSvcs.exe, 00000004.00000002.491448215.0000000005190000.00000002.00000001.sdmp

      Data Obfuscation:

      barindex
      .NET source code contains potential unpackerShow sources
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_00962F6C push es; retf
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_0112731E push ecx; ret
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_01127366 push ecx; ret
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C87C03 push edi; retf
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C87F4F pushad ; iretd
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_02C86722 pushfd ; iretd
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_052F2062 push ds; retf
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D8ABDF push cs; retf
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D8AAFC push cs; retf
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D881F0 push eax; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D874B8 push ebp; ret
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D874AC push ecx; ret
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D89D78 pushad ; retf
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D89D74 push eax; retf
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_00D8AB6B push cs; retf
      Source: initial sampleStatic PE information: section name: .text entropy: 7.48975303645
      Source: initial sampleStatic PE information: section name: .text entropy: 7.48975303645
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
      Source: 4.2.RegSvcs.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile created: C:\Users\user\AppData\Roaming\kpCKXquWbB.exeJump to dropped file
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeFile created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeJump to dropped file

      Boot Survival:

      barindex
      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp'

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe:Zone.Identifier read attributes | delete
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Yara detected AntiVM3Show sources
      Source: Yara matchFile source: 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: JQEl8bosea.exe PID: 5988, type: MEMORY
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
      Source: C:\Users\user\Desktop\JQEl8bosea.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: C:\Users\user\Desktop\JQEl8bosea.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeThread delayed: delay time: 922337203685477
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeWindow / User API: foregroundWindowGot 940
      Source: C:\Users\user\Desktop\JQEl8bosea.exe TID: 5404Thread sleep time: -101689s >= -30000s
      Source: C:\Users\user\Desktop\JQEl8bosea.exe TID: 5292Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 5292Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeLast function: Thread delayed
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E90D66 GetSystemInfo,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeThread delayed: delay time: 101689
      Source: C:\Users\user\Desktop\JQEl8bosea.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeThread delayed: delay time: 922337203685477
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread delayed: delay time: 922337203685477
      Source: RegSvcs.exe, 00000004.00000002.491855926.0000000005C00000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: vmware
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: VMWARE
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
      Source: RegSvcs.exe, 00000004.00000002.491855926.0000000005C00000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: RegSvcs.exe, 00000004.00000002.491855926.0000000005C00000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: JQEl8bosea.exe, 00000000.00000002.240627146.000000000123A000.00000004.00000020.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
      Source: JQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
      Source: RegSvcs.exe, 00000004.00000003.256502493.0000000000D2A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: RegSvcs.exe, 00000004.00000002.491855926.0000000005C00000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess information queried: ProcessInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory allocated: page read and write | page guard

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Allocates memory in foreign processesShow sources
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 400000 protect: page execute and read and write
      Injects a PE file into a foreign processesShow sources
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 400000 value starts with: 4D5A
      Writes to foreign memory regionsShow sources
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 400000
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 402000
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 420000
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 422000
      Source: C:\Users\user\Desktop\JQEl8bosea.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe base: 758008
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp'
      Source: C:\Users\user\Desktop\JQEl8bosea.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      Source: RegSvcs.exe, 00000004.00000002.484639319.0000000002BAE000.00000004.00000001.sdmpBinary or memory string: Program Manager$(`
      Source: RegSvcs.exe, 00000004.00000002.490185925.0000000002D76000.00000004.00000001.sdmpBinary or memory string: Program Manager
      Source: RegSvcs.exe, 00000004.00000002.481349125.00000000011B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: RegSvcs.exe, 00000004.00000002.481349125.00000000011B0000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: RegSvcs.exe, 00000004.00000002.480788707.0000000000CE5000.00000004.00000020.sdmpBinary or memory string: Program ManagerP
      Source: RegSvcs.exe, 00000004.00000002.480861491.0000000000D12000.00000004.00000020.sdmpBinary or memory string: Program Managerknown.
      Source: RegSvcs.exe, 00000004.00000002.481349125.00000000011B0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: RegSvcs.exe, 00000004.00000002.484639319.0000000002BAE000.00000004.00000001.sdmpBinary or memory string: Program Manager@
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
      Source: C:\Users\user\Desktop\JQEl8bosea.exeCode function: 0_2_0111B0BE GetUserNameW,
      Source: C:\Users\user\Desktop\JQEl8bosea.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Stealing of Sensitive Information:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORY
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPE

      Remote Access Functionality:

      barindex
      Detected Nanocore RatShow sources
      Source: RegSvcs.exe, 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: RegSvcs.exe, 00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4120, type: MEMORY
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a4629.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.54a0000.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b72a65.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.JQEl8bosea.exe.42b14c8.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b6e43c.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.RegSvcs.exe.3b69606.2.raw.unpack, type: UNPACKEDPE
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E9256E bind,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exeCode function: 4_2_04E9253B bind,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsScheduled Task/Job1Scheduled Task/Job1Access Token Manipulation1Disable or Modify Tools1Input Capture21Account Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection312Deobfuscate/Decode Files or Information1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolInput Capture21Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information3Security Account ManagerSystem Information Discovery13SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSSecurity Software Discovery211Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading2LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol21Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion31Cached Domain CredentialsVirtualization/Sandbox Evasion31VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection312Proc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 385253 Sample: JQEl8bosea.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 35 nassiru1155.ddns.net 2->35 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for dropped file 2->47 49 10 other signatures 2->49 8 JQEl8bosea.exe 7 2->8         started        12 dhcpmon.exe 4 2->12         started        signatures3 process4 file5 25 C:\Users\user\AppData\...\kpCKXquWbB.exe, PE32 8->25 dropped 27 C:\Users\user\AppData\Local\...\tmpF04A.tmp, XML 8->27 dropped 29 C:\Users\user\AppData\...\JQEl8bosea.exe.log, ASCII 8->29 dropped 51 Uses schtasks.exe or at.exe to add and modify task schedules 8->51 53 Writes to foreign memory regions 8->53 55 Allocates memory in foreign processes 8->55 57 Injects a PE file into a foreign processes 8->57 14 RegSvcs.exe 1 10 8->14         started        19 schtasks.exe 1 8->19         started        21 conhost.exe 12->21         started        signatures6 process7 dnsIp8 37 79.134.225.30, 1144, 49710, 49713 FINK-TELECOM-SERVICESCH Switzerland 14->37 39 nassiru1155.ddns.net 14->39 31 C:\Users\user\AppData\Roaming\...\run.dat, data 14->31 dropped 33 C:\Program Files (x86)\...\dhcpmon.exe, PE32 14->33 dropped 41 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->41 23 conhost.exe 19->23         started        file9 signatures10 process11

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      JQEl8bosea.exe36%VirustotalBrowse
      JQEl8bosea.exe38%ReversingLabsWin32.Trojan.Injuke

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe0%MetadefenderBrowse
      C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe0%ReversingLabs
      C:\Users\user\AppData\Roaming\kpCKXquWbB.exe38%ReversingLabsWin32.Trojan.Injuke

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      4.2.RegSvcs.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
      4.2.RegSvcs.exe.54a0000.9.unpack100%AviraTR/NanoCore.fadteDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://www.tiro.com;0%Avira URL Cloudsafe
      nassiru1155.ddns.net0%Avira URL Cloudsafe
      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
      http://www.founder.com.cn/cnS0%Avira URL Cloudsafe
      http://www.founder.com.cn/cnU0%Avira URL Cloudsafe
      http://www.tiro.com0%URL Reputationsafe
      http://www.tiro.com0%URL Reputationsafe
      http://www.tiro.com0%URL Reputationsafe
      http://weather.gc.ca/astro/seeing_e.html)0%Avira URL Cloudsafe
      http://www.goodfont.co.kr0%URL Reputationsafe
      http://www.goodfont.co.kr0%URL Reputationsafe
      http://www.goodfont.co.kr0%URL Reputationsafe
      http://www.sajatypeworks.comH0%Avira URL Cloudsafe
      http://www.founder.com.cn/cnH0%Avira URL Cloudsafe
      http://www.sajatypeworks.com0%URL Reputationsafe
      http://www.sajatypeworks.com0%URL Reputationsafe
      http://www.sajatypeworks.com0%URL Reputationsafe
      http://www.typography.netD0%URL Reputationsafe
      http://www.typography.netD0%URL Reputationsafe
      http://www.typography.netD0%URL Reputationsafe
      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
      http://fontfabrik.com0%URL Reputationsafe
      http://fontfabrik.com0%URL Reputationsafe
      http://fontfabrik.com0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/jp/a0%Avira URL Cloudsafe
      http://www.fonts.comic0%URL Reputationsafe
      http://www.fonts.comic0%URL Reputationsafe
      http://www.fonts.comic0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/seb&0%Avira URL Cloudsafe
      http://www.sajatypeworks.comT0%Avira URL Cloudsafe
      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
      http://www.fonts.comicV0%Avira URL Cloudsafe
      http://www.jiyu-kobo.co.jp/ana0%Avira URL Cloudsafe
      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
      http://www.fontbureau.comlda0%Avira URL Cloudsafe
      http://www.sandoll.co.kr0%URL Reputationsafe
      http://www.sandoll.co.kr0%URL Reputationsafe
      http://www.sandoll.co.kr0%URL Reputationsafe
      http://www.urwpp.deDPlease0%URL Reputationsafe
      http://www.urwpp.deDPlease0%URL Reputationsafe
      http://www.urwpp.deDPlease0%URL Reputationsafe
      http://www.zhongyicts.com.cn0%URL Reputationsafe
      http://www.zhongyicts.com.cn0%URL Reputationsafe
      http://www.zhongyicts.com.cn0%URL Reputationsafe
      http://www.sakkal.com0%URL Reputationsafe
      http://www.sakkal.com0%URL Reputationsafe
      http://www.sakkal.com0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/W0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/W0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/W0%URL Reputationsafe
      http://www.sandoll.co.kre0%Avira URL Cloudsafe
      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
      http://www.fontbureau.coma0%URL Reputationsafe
      http://www.fontbureau.coma0%URL Reputationsafe
      http://www.fontbureau.coma0%URL Reputationsafe
      79.134.225.300%Avira URL Cloudsafe
      http://www.fonts.comX0%URL Reputationsafe
      http://www.fonts.comX0%URL Reputationsafe
      http://www.fonts.comX0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/jp/x0%Avira URL Cloudsafe
      http://www.fonts.comY0%Avira URL Cloudsafe
      http://en.w0%URL Reputationsafe
      http://en.w0%URL Reputationsafe
      http://en.w0%URL Reputationsafe
      http://www.carterandcone.coml0%URL Reputationsafe
      http://www.carterandcone.coml0%URL Reputationsafe
      http://www.carterandcone.coml0%URL Reputationsafe
      http://www.founder.com.cn/cn/0%URL Reputationsafe
      http://www.founder.com.cn/cn/0%URL Reputationsafe
      http://www.founder.com.cn/cn/0%URL Reputationsafe
      http://www.founder.com.cn/cn0%URL Reputationsafe
      http://www.founder.com.cn/cn0%URL Reputationsafe
      http://www.founder.com.cn/cn0%URL Reputationsafe
      http://www.founder.com.cn/cn00%Avira URL Cloudsafe
      http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/rpor0%Avira URL Cloudsafe
      http://fontfabrik.com;0%Avira URL Cloudsafe
      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
      http://www.sandoll.co.krim0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      nassiru1155.ddns.net
      unknown
      unknowntrue
        unknown

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        nassiru1155.ddns.nettrue
        • Avira URL Cloud: safe
        unknown
        79.134.225.30true
        • Avira URL Cloud: safe
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://www.tiro.com;JQEl8bosea.exe, 00000000.00000003.212611532.000000000553B000.00000004.00000001.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://www.fontbureau.com/designersGJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
          high
          http://www.fontbureau.com/designers/?JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
            high
            http://www.founder.com.cn/cn/bTheJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.fontbureau.com/designers?JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
              high
              http://www.founder.com.cn/cnSJQEl8bosea.exe, 00000000.00000003.213729213.0000000005524000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.founder.com.cn/cnUJQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.tiro.comJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://weather.gc.ca/astro/seeing_e.html)JQEl8bosea.exefalse
              • Avira URL Cloud: safe
              unknown
              http://www.fontbureau.com/designersJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.216554923.0000000005529000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.216951988.000000000552D000.00000004.00000001.sdmpfalse
                high
                http://www.goodfont.co.krJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.sajatypeworks.comHJQEl8bosea.exe, 00000000.00000003.212277776.000000000553B000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.founder.com.cn/cnHJQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssJQEl8bosea.exe, 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmpfalse
                  high
                  http://www.sajatypeworks.comJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.212277776.000000000553B000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.typography.netDJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.founder.com.cn/cn/cTheJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.galapagosdesign.com/staff/dennis.htmJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://fontfabrik.comJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.jiyu-kobo.co.jp/jp/aJQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.fonts.comicJQEl8bosea.exe, 00000000.00000003.212362251.000000000553B000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.jiyu-kobo.co.jp/seb&JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.sajatypeworks.comTJQEl8bosea.exe, 00000000.00000003.212277776.000000000553B000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.jiyu-kobo.co.jp//JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.fonts.comicVJQEl8bosea.exe, 00000000.00000003.212402814.000000000553B000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.jiyu-kobo.co.jp/anaJQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.galapagosdesign.com/DPleaseJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.fontbureau.comldaJQEl8bosea.exe, 00000000.00000003.239821285.0000000005520000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.fonts.comJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                    high
                    http://www.sandoll.co.krJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.urwpp.deDPleaseJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.zhongyicts.com.cnJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.sakkal.comJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designerstJQEl8bosea.exe, 00000000.00000003.216554923.0000000005529000.00000004.00000001.sdmpfalse
                      high
                      http://www.apache.org/licenses/LICENSE-2.0JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.comJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                          high
                          http://www.jiyu-kobo.co.jp/WJQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.sandoll.co.kreJQEl8bosea.exe, 00000000.00000003.213255283.0000000005529000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/jp/JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.comaJQEl8bosea.exe, 00000000.00000003.239821285.0000000005520000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fonts.comXJQEl8bosea.exe, 00000000.00000003.212381432.000000000553B000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/jp/xJQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fonts.comYJQEl8bosea.exe, 00000000.00000003.212402814.000000000553B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://en.wJQEl8bosea.exe, 00000000.00000003.212000825.000000000148D000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.carterandcone.comlJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cn/JQEl8bosea.exe, 00000000.00000003.213883793.0000000005524000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers/cabarga.htmlNJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cnJQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cn0JQEl8bosea.exe, 00000000.00000003.213713304.000000000555D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designers/frere-jones.htmlJQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmpfalse
                              high
                              http://www.jiyu-kobo.co.jp/sJQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/rporJQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://fontfabrik.com;JQEl8bosea.exe, 00000000.00000003.212590409.000000000553B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.jiyu-kobo.co.jp/JQEl8bosea.exe, 00000000.00000003.214865832.0000000005524000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.sandoll.co.krimJQEl8bosea.exe, 00000000.00000003.213255283.0000000005529000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/designers8JQEl8bosea.exe, 00000000.00000002.252143925.00000000067B2000.00000004.00000001.sdmp, JQEl8bosea.exe, 00000000.00000003.216951988.000000000552D000.00000004.00000001.sdmpfalse
                                high

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                79.134.225.30
                                unknownSwitzerland
                                6775FINK-TELECOM-SERVICESCHtrue

                                General Information

                                Joe Sandbox Version:31.0.0 Emerald
                                Analysis ID:385253
                                Start date:12.04.2021
                                Start time:09:04:00
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 9m 20s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:JQEl8bosea.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:26
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.evad.winEXE@8/8@36/1
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 3.4% (good quality ratio 2.2%)
                                • Quality average: 41.1%
                                • Quality standard deviation: 34.8%
                                HCA Information:
                                • Successful, ratio: 96%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 104.43.193.48, 104.42.151.234, 184.30.24.56, 20.50.102.62, 104.43.139.144, 20.54.26.129, 13.88.21.125, 20.82.210.154, 92.122.213.247, 92.122.213.194, 168.61.161.212, 52.255.188.83
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus16.cloudapp.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                09:04:56API Interceptor1x Sleep call for process: JQEl8bosea.exe modified
                                09:05:06API Interceptor946x Sleep call for process: RegSvcs.exe modified
                                09:05:09AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run DHCP Monitor C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                79.134.225.30YfceI5MZX4.exeGet hashmaliciousBrowse
                                  SOL2021-03-14-NETC-NI-21-049-CEVA INV.xlsxGet hashmaliciousBrowse
                                    TSskTqG9V9.exeGet hashmaliciousBrowse
                                      Files Specification.xlsxGet hashmaliciousBrowse
                                        J62DQ7fO0b.exeGet hashmaliciousBrowse
                                          oE6O5K1emC.exeGet hashmaliciousBrowse
                                            AIC7VMxudf.exeGet hashmaliciousBrowse
                                              Payment Confirmation.exeGet hashmaliciousBrowse
                                                JOIN.exeGet hashmaliciousBrowse
                                                  Itinerary.pdf.exeGet hashmaliciousBrowse
                                                    vVH0wIFYFd.exeGet hashmaliciousBrowse
                                                      GWee9QSphp.exeGet hashmaliciousBrowse
                                                        s7pnYY2USl.jarGet hashmaliciousBrowse
                                                          s7pnYY2USl.jarGet hashmaliciousBrowse
                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.dc.exeGet hashmaliciousBrowse
                                                              Import and Export Regulation.xlsxGet hashmaliciousBrowse
                                                                BBdzKOGQ36.exeGet hashmaliciousBrowse
                                                                  BL.exeGet hashmaliciousBrowse
                                                                    Payment Invoice.exeGet hashmaliciousBrowse
                                                                      Payment Invoice.pdf.exeGet hashmaliciousBrowse

                                                                        Domains

                                                                        No context

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        FINK-TELECOM-SERVICESCHYfceI5MZX4.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        SOL2021-03-14-NETC-NI-21-049-CEVA INV.xlsxGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        OjAJYVQ7iK.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.112
                                                                        TSskTqG9V9.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        Files Specification.xlsxGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        J62DQ7fO0b.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        oE6O5K1emC.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        zunUbtZ2Y3.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.40
                                                                        EASTERS.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.118
                                                                        LIST OF POEA DELISTED AGENCIES.pdf.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.9
                                                                        AWB.pdf.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.102
                                                                        AIC7VMxudf.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.30
                                                                        9mm case for ROYAL METAL INDUSTRIES 3milmonth Specification drawings.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.21
                                                                        PO50164.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.79
                                                                        Fast color scan to a PDFfile_1_20210331084231346.pdf.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.102
                                                                        n7dIHuG3v6.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.92
                                                                        F6JT4fXIAQ.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.92
                                                                        order_inquiry2094.xls.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.102
                                                                        5H957qLghX.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.25
                                                                        yBio5dWAOl.exeGet hashmaliciousBrowse
                                                                        • 79.134.225.7

                                                                        JA3 Fingerprints

                                                                        No context

                                                                        Dropped Files

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeYfceI5MZX4.exeGet hashmaliciousBrowse
                                                                          TSskTqG9V9.exeGet hashmaliciousBrowse
                                                                            oE6O5K1emC.exeGet hashmaliciousBrowse
                                                                              GS_ PO NO.1862021.exeGet hashmaliciousBrowse
                                                                                wDIaJji4Vv.exeGet hashmaliciousBrowse
                                                                                  cJtVGjtNGZ.exeGet hashmaliciousBrowse
                                                                                    Bilansno placanje.exeGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Trojan.Inject4.9647.20479.exeGet hashmaliciousBrowse
                                                                                        wnIPBdB5OF.exeGet hashmaliciousBrowse
                                                                                          Delivery Form C.exeGet hashmaliciousBrowse
                                                                                            h6uc8EaDQX.exeGet hashmaliciousBrowse
                                                                                              3aDHivUqWtumbXb.exeGet hashmaliciousBrowse
                                                                                                fMy120EQiT6NaRd.exeGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Bulz.394792.29952.exeGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Trojan.PackedNET.578.18498.exeGet hashmaliciousBrowse
                                                                                                      sfTZCyMKuC.exeGet hashmaliciousBrowse
                                                                                                        y9Rtu1cnBk.exeGet hashmaliciousBrowse
                                                                                                          Ixli7b5j6A.exeGet hashmaliciousBrowse
                                                                                                            nq0aCrCXyE.exeGet hashmaliciousBrowse
                                                                                                              73SriHObnQ.exeGet hashmaliciousBrowse

                                                                                                                Created / dropped Files

                                                                                                                C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):32768
                                                                                                                Entropy (8bit):3.7515815714465193
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:BOj9Y8/gS7SDriLGKq1MHR5U4Ag6ihJSxUCR1rgCPKabK2t0X5P7DZ+JgWSW72uw:B+gSAdN1MH3HAFRJngW2u
                                                                                                                MD5:71369277D09DA0830C8C59F9E22BB23A
                                                                                                                SHA1:37F9781314F0F6B7E9CB529A573F2B1C8DE9E93F
                                                                                                                SHA-256:D4527B7AD2FC4778CC5BE8709C95AEA44EAC0568B367EE14F7357D72898C3698
                                                                                                                SHA-512:2F470383E3C796C4CF212EC280854DBB9E7E8C8010CE6857E58F8E7066D7516B7CD7039BC5C0F547E1F5C7F9F2287869ADFFB2869800B08B2982A88BE96E9FB7
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: YfceI5MZX4.exe, Detection: malicious, Browse
                                                                                                                • Filename: TSskTqG9V9.exe, Detection: malicious, Browse
                                                                                                                • Filename: oE6O5K1emC.exe, Detection: malicious, Browse
                                                                                                                • Filename: GS_ PO NO.1862021.exe, Detection: malicious, Browse
                                                                                                                • Filename: wDIaJji4Vv.exe, Detection: malicious, Browse
                                                                                                                • Filename: cJtVGjtNGZ.exe, Detection: malicious, Browse
                                                                                                                • Filename: Bilansno placanje.exe, Detection: malicious, Browse
                                                                                                                • Filename: SecuriteInfo.com.Trojan.Inject4.9647.20479.exe, Detection: malicious, Browse
                                                                                                                • Filename: wnIPBdB5OF.exe, Detection: malicious, Browse
                                                                                                                • Filename: Delivery Form C.exe, Detection: malicious, Browse
                                                                                                                • Filename: h6uc8EaDQX.exe, Detection: malicious, Browse
                                                                                                                • Filename: 3aDHivUqWtumbXb.exe, Detection: malicious, Browse
                                                                                                                • Filename: fMy120EQiT6NaRd.exe, Detection: malicious, Browse
                                                                                                                • Filename: SecuriteInfo.com.Variant.Bulz.394792.29952.exe, Detection: malicious, Browse
                                                                                                                • Filename: SecuriteInfo.com.Trojan.PackedNET.578.18498.exe, Detection: malicious, Browse
                                                                                                                • Filename: sfTZCyMKuC.exe, Detection: malicious, Browse
                                                                                                                • Filename: y9Rtu1cnBk.exe, Detection: malicious, Browse
                                                                                                                • Filename: Ixli7b5j6A.exe, Detection: malicious, Browse
                                                                                                                • Filename: nq0aCrCXyE.exe, Detection: malicious, Browse
                                                                                                                • Filename: 73SriHObnQ.exe, Detection: malicious, Browse
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....{Z.................P... .......k... ........@.. ...............................[....@..................................k..K................................... k............................................... ............... ..H............text....K... ...P.................. ..`.rsrc................`..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JQEl8bosea.exe.log
                                                                                                                Process:C:\Users\user\Desktop\JQEl8bosea.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:modified
                                                                                                                Size (bytes):664
                                                                                                                Entropy (8bit):5.288448637977022
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:Q3LaJU20NaL10Ug+9Yz9t0U29hJ5g1B0U2ukyrFk70U2xANlW3ANv:MLF20NaL3z2p29hJ5g522rW2xAi3A9
                                                                                                                MD5:B1DB55991C3DA14E35249AEA1BC357CA
                                                                                                                SHA1:0DD2D91198FDEF296441B12F1A906669B279700C
                                                                                                                SHA-256:34D3E48321D5010AD2BD1F3F0B728077E4F5A7F70D66FA36B57E5209580B6BDC
                                                                                                                SHA-512:BE38A31888C9C2F8047FA9C99672CB985179D325107514B7500DDA9523AE3E1D20B45EACC4E6C8A5D096360D0FBB98A120E63F38FFE324DF8A0559F6890CC801
                                                                                                                Malicious:true
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\35774dc3cd31b4550ab06c3354cf4ba5\System.Runtime.Remoting.ni.dll",0..
                                                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dhcpmon.exe.log
                                                                                                                Process:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:modified
                                                                                                                Size (bytes):120
                                                                                                                Entropy (8bit):5.016405576253028
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:QHXMKaoWglAFXMWA2yTMGfsbNXLVd49Am12MFuAvOAsDeieVyn:Q3LawlAFXMWTyAGCFLIP12MUAvvrs
                                                                                                                MD5:50DEC1858E13F033E6DCA3CBFAD5E8DE
                                                                                                                SHA1:79AE1E9131B0FAF215B499D2F7B4C595AA120925
                                                                                                                SHA-256:14A557E226E3BA8620BB3A70035E1E316F1E9FB5C9E8F74C07110EE90B8D8AE4
                                                                                                                SHA-512:1BD73338DF685A5B57B0546E102ECFDEE65800410D6F77845E50456AC70DE72929088AF19B59647F01CBA7A5ACFB399C52D9EF2402A9451366586862EF88E7BF
                                                                                                                Malicious:false
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview: 1,"fusion","GAC",0..2,"System.EnterpriseServices, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                C:\Users\user\AppData\Local\Temp\tmpF04A.tmp
                                                                                                                Process:C:\Users\user\Desktop\JQEl8bosea.exe
                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1643
                                                                                                                Entropy (8bit):5.199158359933081
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBNtn:cbh47TlNQ//rydbz9I3YODOLNdq3Z
                                                                                                                MD5:0332FB0ECA98F3379EA70E0DCFB31755
                                                                                                                SHA1:D5CCC3D9197CC94A045264E66618B2E62B5030BF
                                                                                                                SHA-256:A054F9074E3CD2A1A0E69802B4A44B36D3E74608420D771C7751E0E5C0445FE1
                                                                                                                SHA-512:FD9620E67FD8C5BDAD87B27EE7AB9B46BAA25AF75212FEF6C1008D9A753013C7FEB6832DFD14731E958D40A6B985E32A91824C19978AABA6E0E4744E81FC5486
                                                                                                                Malicious:true
                                                                                                                Reputation:low
                                                                                                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8
                                                                                                                Entropy (8bit):3.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:SaYP:STP
                                                                                                                MD5:2B990DD15E7EE3B13B7510FF9B651732
                                                                                                                SHA1:FA99254167129BBF23A26C368AB212620318241C
                                                                                                                SHA-256:C0F06C2B67C7A246395B93DF896F5BCE7A969758791900E8923EDF88C45D1538
                                                                                                                SHA-512:1DEFD199274B2E83B0322ADD30DC28A98162ADA8EE0DB20905ED0C7F1CF4CC28F280A899386F449874094896C5F7F93DF69F094606534B633EB171B432F85F0B
                                                                                                                Malicious:true
                                                                                                                Reputation:low
                                                                                                                Preview: N......H
                                                                                                                C:\Users\user\AppData\Roaming\kpCKXquWbB.exe
                                                                                                                Process:C:\Users\user\Desktop\JQEl8bosea.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):859648
                                                                                                                Entropy (8bit):7.4818373211026685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:0IlGqB4X8QkYwpzEE96ok2WEcCXUlcIrGl:0PqBO9kYwpjQ59EcNvrGl
                                                                                                                MD5:EE9441F85D018A87729276EEA46BF51E
                                                                                                                SHA1:39AC1D077FD01D0D77AC41CD016849D86E3BE383
                                                                                                                SHA-256:E7F54CADF8756BBA15B8E5AFBCF005C42A83494E91F460B046549C58DB2CE9AF
                                                                                                                SHA-512:578E7C51FD6F4680DB244EEA7E0D701F19E3595243301DD081EB14608F455905E567C40924A5868E5856E162A4AAA27D34C1EC882F079AF12DA46A65346CFC35
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`xs`..............P..............1... ...@....@.. ....................................@.................................H1..S....@..x....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...x....@......................@..@.reloc.......`......................@..B.................1......H........>..p.......9........c...........................................3|.....C7X..<N.j.,.A...rK.%...%..o.xd...N.....YL.N.E..1.p.P.......u...Q.....S.H....'...v.z..%.iE;p2.1A..;.....?u......o.=...o.J_....@_...}..cA..:......ZF<..A.Gf U..KG.q.Y...q.......F..i0.+...."..?-......U8.I.h.......p.....`.1.....$;.[i[...M....>].nu..`.^.C....7.w~i.<..a...H..0:...s..reI.oR.#..dW....M.H.b...;)-..G&~.......$.....:'_...y..A..`.Bg.t.`...wd.D.'.d.2_.j.m.(H:..|.....a..\..lR.
                                                                                                                C:\Users\user\AppData\Roaming\kpCKXquWbB.exe:Zone.Identifier
                                                                                                                Process:C:\Users\user\Desktop\JQEl8bosea.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26
                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                Malicious:false
                                                                                                                Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                \Device\ConDrv
                                                                                                                Process:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1145
                                                                                                                Entropy (8bit):4.462201512373672
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:zKLXkzPDObntKlglUEnfQtvNuNpKOK5aM9YJC:zKL0zPDQntKKH1MqJC
                                                                                                                MD5:46EBEB88876A00A52CC37B1F8E0D0438
                                                                                                                SHA1:5E5DB352F964E5F398301662FF558BD905798A65
                                                                                                                SHA-256:D65BD5A6CC112838AFE8FA70BF61FD13C1313BCE3EE3E76C50E454D7B581238B
                                                                                                                SHA-512:E713E6F304A469FB71235C598BC7E2C6F8458ABC61DAF3D1F364F66579CAFA4A7F3023E585BDA552FB400009E7805A8CA0311A50D5EDC9C2AD2D067772A071BE
                                                                                                                Malicious:false
                                                                                                                Preview: Microsoft (R) .NET Framework Services Installation Utility Version 2.0.50727.8922..Copyright (c) Microsoft Corporation. All rights reserved.....USAGE: regsvcs.exe [options] AssemblyName..Options:.. /? or /help Display this usage message... /fc Find or create target application (default)... /c Create target application, error if it already exists... /exapp Expect an existing application... /tlb:<tlbfile> Filename for the exported type library... /appname:<name> Use the specified name for the target application... /parname:<name> Use the specified name or id for the target partition... /extlb Use an existing type library... /reconfig Reconfigure existing target application (default)... /noreconfig Don't reconfigure existing target application... /u Uninstall target application... /nologo Suppress logo output... /quiet Suppress logo output and success output...

                                                                                                                Static File Info

                                                                                                                General

                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Entropy (8bit):7.4818373211026685
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                File name:JQEl8bosea.exe
                                                                                                                File size:859648
                                                                                                                MD5:ee9441f85d018a87729276eea46bf51e
                                                                                                                SHA1:39ac1d077fd01d0d77ac41cd016849d86e3be383
                                                                                                                SHA256:e7f54cadf8756bba15b8e5afbcf005c42a83494e91f460b046549c58db2ce9af
                                                                                                                SHA512:578e7c51fd6f4680db244eea7e0d701f19e3595243301dd081eb14608f455905e567c40924a5868e5856e162a4aaa27d34c1ec882f079af12da46a65346cfc35
                                                                                                                SSDEEP:24576:0IlGqB4X8QkYwpzEE96ok2WEcCXUlcIrGl:0PqBO9kYwpjQ59EcNvrGl
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`xs`..............P..............1... ...@....@.. ....................................@................................

                                                                                                                File Icon

                                                                                                                Icon Hash:00828e8e8686b000

                                                                                                                Static PE Info

                                                                                                                General

                                                                                                                Entrypoint:0x4d319e
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                Time Stamp:0x60737860 [Sun Apr 11 22:29:52 2021 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:v2.0.50727
                                                                                                                OS Version Major:4
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:4
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:4
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                Entrypoint Preview

                                                                                                                Instruction
                                                                                                                jmp dword ptr [00402000h]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al

                                                                                                                Data Directories

                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xd31480x53.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x678.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xd60000xc.reloc
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                Sections

                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x20000xd11a40xd1200False0.765971729304data7.48975303645IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                .rsrc0xd40000x6780x800False0.34326171875data3.62838077268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .reloc0xd60000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                Resources

                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                RT_VERSION0xd40a00x3e8data
                                                                                                                RT_MANIFEST0xd44880x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                Imports

                                                                                                                DLLImport
                                                                                                                mscoree.dll_CorExeMain

                                                                                                                Version Infos

                                                                                                                DescriptionData
                                                                                                                Translation0x0000 0x04b0
                                                                                                                LegalCopyrightCopyright CodeUnit 2007
                                                                                                                Assembly Version2007.8.28.1
                                                                                                                InternalNameTimeZoneInfoOptions.exe
                                                                                                                FileVersion2007.08.28.1
                                                                                                                CompanyNameCodeUnit
                                                                                                                LegalTrademarks
                                                                                                                CommentsImage Size Standardiser
                                                                                                                ProductNameImage Size Standardiser
                                                                                                                ProductVersion2007.08.28.1
                                                                                                                FileDescriptionImage Size Standardiser
                                                                                                                OriginalFilenameTimeZoneInfoOptions.exe

                                                                                                                Network Behavior

                                                                                                                Network Port Distribution

                                                                                                                TCP Packets

                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 12, 2021 09:05:08.009278059 CEST497101144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:08.080837965 CEST11444971079.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:08.647866964 CEST497101144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:08.720879078 CEST11444971079.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:09.335364103 CEST497101144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:09.406732082 CEST11444971079.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:13.446739912 CEST497131144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:13.520921946 CEST11444971379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:14.038883924 CEST497131144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:14.114413023 CEST11444971379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:14.742053032 CEST497131144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:14.817647934 CEST11444971379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:18.823410988 CEST497171144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:18.897607088 CEST11444971779.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:19.398766994 CEST497171144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:19.473529100 CEST11444971779.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:19.976931095 CEST497171144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:20.051358938 CEST11444971779.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:37.026592016 CEST497211144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:37.100876093 CEST11444972179.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:37.650227070 CEST497211144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:37.724369049 CEST11444972179.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:38.353410006 CEST497211144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:38.427665949 CEST11444972179.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:42.433402061 CEST497221144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:42.507603884 CEST11444972279.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:43.041419983 CEST497221144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:43.115433931 CEST11444972279.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:43.650800943 CEST497221144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:43.724935055 CEST11444972279.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:47.730827093 CEST497231144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:47.805217981 CEST11444972379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:48.354260921 CEST497231144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:48.428258896 CEST11444972379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:05:48.932670116 CEST497231144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:05:49.006992102 CEST11444972379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:06.153006077 CEST497371144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:06.224319935 CEST11444973779.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:06.730801105 CEST497371144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:06.802294016 CEST11444973779.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:07.307180882 CEST497371144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:07.378699064 CEST11444973779.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:11.389211893 CEST497391144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:11.460561037 CEST11444973979.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:11.965631008 CEST497391144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:12.037117958 CEST11444973979.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:12.543792963 CEST497391144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:12.615716934 CEST11444973979.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:16.623855114 CEST497411144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:16.698028088 CEST11444974179.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:17.203367949 CEST497411144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:17.279762983 CEST11444974179.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:17.794704914 CEST497411144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:17.868786097 CEST11444974179.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:34.883342028 CEST497461144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:34.955228090 CEST11444974679.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:35.467572927 CEST497461144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:35.538976908 CEST11444974679.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:36.045739889 CEST497461144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:36.117404938 CEST11444974679.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:40.126153946 CEST497521144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:40.197599888 CEST11444975279.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:40.702719927 CEST497521144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:40.773889065 CEST11444975279.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:41.280670881 CEST497521144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:41.353643894 CEST11444975279.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:45.360275030 CEST497531144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:45.431485891 CEST11444975379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:45.937397003 CEST497531144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:46.008747101 CEST11444975379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:06:46.515945911 CEST497531144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:06:46.587429047 CEST11444975379.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:07:03.423558950 CEST497541144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:07:03.494982958 CEST11444975479.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:07:04.001144886 CEST497541144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:07:04.072335958 CEST11444975479.134.225.30192.168.2.3
                                                                                                                Apr 12, 2021 09:07:04.580198050 CEST497541144192.168.2.379.134.225.30
                                                                                                                Apr 12, 2021 09:07:04.651410103 CEST11444975479.134.225.30192.168.2.3

                                                                                                                UDP Packets

                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 12, 2021 09:04:43.708234072 CEST6418553192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:04:43.759792089 CEST53641858.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:10.820460081 CEST6511053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:10.869189024 CEST53651108.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:12.593740940 CEST5836153192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:12.642627954 CEST53583618.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:17.730418921 CEST6349253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:17.789083958 CEST53634928.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:21.365081072 CEST6083153192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:21.413697958 CEST53608318.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:24.121512890 CEST6010053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:24.184250116 CEST53601008.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:24.188559055 CEST5319553192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:05:24.249919891 CEST53531958.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:05:24.291443110 CEST5014153192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:24.353029013 CEST53501418.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:28.483140945 CEST5302353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:28.540317059 CEST53530238.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:28.544827938 CEST4956353192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:05:28.602058887 CEST53495638.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:05:28.642529011 CEST5135253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:28.702318907 CEST53513528.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:31.859446049 CEST5934953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:31.908154011 CEST53593498.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:32.790673971 CEST5708453192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:32.848016977 CEST53570848.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:32.852798939 CEST5882353192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:05:32.909949064 CEST53588238.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:05:32.941808939 CEST5756853192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:32.990444899 CEST53575688.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:47.768928051 CEST5054053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:47.839797020 CEST53505408.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:53.051625013 CEST5436653192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:53.109354973 CEST53543668.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:53.112921000 CEST5303453192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:05:53.161513090 CEST53530348.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:05:53.304538965 CEST5776253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:53.364343882 CEST53577628.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:54.289810896 CEST5543553192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:54.338396072 CEST53554358.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:56.014453888 CEST5071353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:56.063127041 CEST53507138.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:57.506633043 CEST5613253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:57.566809893 CEST53561328.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:57.570873976 CEST5898753192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:05:57.621113062 CEST53589878.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:05:57.731434107 CEST5657953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:57.788477898 CEST53565798.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:58.570832968 CEST6063353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:58.619451046 CEST53606338.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:05:58.883003950 CEST6129253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:05:58.934390068 CEST53612928.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:01.866025925 CEST6361953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:01.924539089 CEST53636198.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:01.927740097 CEST6493853192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:01.988298893 CEST53649388.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:02.031160116 CEST6194653192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:02.082571983 CEST53619468.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:03.813141108 CEST6491053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:03.871764898 CEST53649108.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:05.643884897 CEST5212353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:05.692625046 CEST53521238.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:07.051897049 CEST5613053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:07.100792885 CEST53561308.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:15.542005062 CEST5633853192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:15.590805054 CEST53563388.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:17.418521881 CEST5942053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:17.467186928 CEST53594208.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:18.798449993 CEST5878453192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:18.847286940 CEST53587848.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:21.918689013 CEST6397853192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:21.975641966 CEST53639788.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:22.010214090 CEST6293853192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:22.070168972 CEST53629388.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:22.100982904 CEST5570853192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:22.157732964 CEST53557088.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:26.204421997 CEST5680353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:26.261703968 CEST53568038.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:26.265151024 CEST5714553192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:26.322006941 CEST53571458.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:26.364600897 CEST5535953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:26.413167953 CEST53553598.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:30.485357046 CEST5830653192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:30.533978939 CEST53583068.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:30.681742907 CEST6412453192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:30.738754034 CEST53641248.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:30.771049976 CEST4936153192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:30.819739103 CEST53493618.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:33.615156889 CEST6315053192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:33.666977882 CEST53631508.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:34.751358032 CEST5327953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:34.802962065 CEST53532798.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:35.169784069 CEST5688153192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:35.218888044 CEST53568818.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:36.387805939 CEST5364253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:36.439663887 CEST53536428.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:37.013063908 CEST5566753192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:37.085361958 CEST53556678.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:37.192425013 CEST5483353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:37.249574900 CEST53548338.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:38.487384081 CEST6247653192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:38.535991907 CEST53624768.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:50.626095057 CEST4970553192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:50.674719095 CEST53497058.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:50.706913948 CEST6147753192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:50.758378029 CEST53614778.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:50.779200077 CEST6163353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:50.839865923 CEST53616338.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:54.879085064 CEST5594953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:54.936000109 CEST53559498.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:54.941035986 CEST5760153192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:54.998331070 CEST53576018.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:55.037755013 CEST4934253192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:55.089405060 CEST53493428.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:59.118042946 CEST5625353192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:59.175786972 CEST53562538.8.8.8192.168.2.3
                                                                                                                Apr 12, 2021 09:06:59.305886984 CEST4966753192.168.2.38.8.4.4
                                                                                                                Apr 12, 2021 09:06:59.354918003 CEST53496678.8.4.4192.168.2.3
                                                                                                                Apr 12, 2021 09:06:59.358638048 CEST5543953192.168.2.38.8.8.8
                                                                                                                Apr 12, 2021 09:06:59.416088104 CEST53554398.8.8.8192.168.2.3

                                                                                                                DNS Queries

                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                Apr 12, 2021 09:05:24.121512890 CEST192.168.2.38.8.8.80x9039Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:24.188559055 CEST192.168.2.38.8.4.40x184aStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:24.291443110 CEST192.168.2.38.8.8.80x7b79Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:28.483140945 CEST192.168.2.38.8.8.80x5ba5Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:28.544827938 CEST192.168.2.38.8.4.40xd1faStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:28.642529011 CEST192.168.2.38.8.8.80xef9bStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:32.790673971 CEST192.168.2.38.8.8.80x1a62Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:32.852798939 CEST192.168.2.38.8.4.40x9b6Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:32.941808939 CEST192.168.2.38.8.8.80x8ba4Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:53.051625013 CEST192.168.2.38.8.8.80x2d5aStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:53.112921000 CEST192.168.2.38.8.4.40x88d6Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:53.304538965 CEST192.168.2.38.8.8.80x3dbbStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:57.506633043 CEST192.168.2.38.8.8.80x2af8Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:57.570873976 CEST192.168.2.38.8.4.40xd560Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:57.731434107 CEST192.168.2.38.8.8.80xec73Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:01.866025925 CEST192.168.2.38.8.8.80xf2ecStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:01.927740097 CEST192.168.2.38.8.4.40x6780Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:02.031160116 CEST192.168.2.38.8.8.80x95fcStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:21.918689013 CEST192.168.2.38.8.8.80x7982Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:22.010214090 CEST192.168.2.38.8.4.40x1a01Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:22.100982904 CEST192.168.2.38.8.8.80x24f4Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:26.204421997 CEST192.168.2.38.8.8.80x2ddaStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:26.265151024 CEST192.168.2.38.8.4.40xb8aeStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:26.364600897 CEST192.168.2.38.8.8.80x98b3Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:30.485357046 CEST192.168.2.38.8.8.80xbcd1Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:30.681742907 CEST192.168.2.38.8.4.40x3ef4Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:30.771049976 CEST192.168.2.38.8.8.80x2db3Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:50.626095057 CEST192.168.2.38.8.8.80xefb1Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:50.706913948 CEST192.168.2.38.8.4.40xfa35Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:50.779200077 CEST192.168.2.38.8.8.80xc1d4Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:54.879085064 CEST192.168.2.38.8.8.80xfdffStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:54.941035986 CEST192.168.2.38.8.4.40xf3abStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:55.037755013 CEST192.168.2.38.8.8.80xf1cStandard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:59.118042946 CEST192.168.2.38.8.8.80x44a6Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:59.305886984 CEST192.168.2.38.8.4.40x6e36Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:59.358638048 CEST192.168.2.38.8.8.80x83d7Standard query (0)nassiru1155.ddns.netA (IP address)IN (0x0001)

                                                                                                                DNS Answers

                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                Apr 12, 2021 09:05:24.184250116 CEST8.8.8.8192.168.2.30x9039Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:24.249919891 CEST8.8.4.4192.168.2.30x184aName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:24.353029013 CEST8.8.8.8192.168.2.30x7b79Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:28.540317059 CEST8.8.8.8192.168.2.30x5ba5Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:28.602058887 CEST8.8.4.4192.168.2.30xd1faName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:28.702318907 CEST8.8.8.8192.168.2.30xef9bName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:32.848016977 CEST8.8.8.8192.168.2.30x1a62Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:32.909949064 CEST8.8.4.4192.168.2.30x9b6Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:32.990444899 CEST8.8.8.8192.168.2.30x8ba4Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:53.109354973 CEST8.8.8.8192.168.2.30x2d5aName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:53.161513090 CEST8.8.4.4192.168.2.30x88d6Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:53.364343882 CEST8.8.8.8192.168.2.30x3dbbName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:57.566809893 CEST8.8.8.8192.168.2.30x2af8Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:57.621113062 CEST8.8.4.4192.168.2.30xd560Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:05:57.788477898 CEST8.8.8.8192.168.2.30xec73Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:01.924539089 CEST8.8.8.8192.168.2.30xf2ecName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:01.988298893 CEST8.8.4.4192.168.2.30x6780Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:02.082571983 CEST8.8.8.8192.168.2.30x95fcName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:21.975641966 CEST8.8.8.8192.168.2.30x7982Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:22.070168972 CEST8.8.4.4192.168.2.30x1a01Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:22.157732964 CEST8.8.8.8192.168.2.30x24f4Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:26.261703968 CEST8.8.8.8192.168.2.30x2ddaName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:26.322006941 CEST8.8.4.4192.168.2.30xb8aeName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:26.413167953 CEST8.8.8.8192.168.2.30x98b3Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:30.533978939 CEST8.8.8.8192.168.2.30xbcd1Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:30.738754034 CEST8.8.4.4192.168.2.30x3ef4Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:30.819739103 CEST8.8.8.8192.168.2.30x2db3Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:50.674719095 CEST8.8.8.8192.168.2.30xefb1Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:50.758378029 CEST8.8.4.4192.168.2.30xfa35Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:50.839865923 CEST8.8.8.8192.168.2.30xc1d4Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:54.936000109 CEST8.8.8.8192.168.2.30xfdffName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:54.998331070 CEST8.8.4.4192.168.2.30xf3abName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:55.089405060 CEST8.8.8.8192.168.2.30xf1cName error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:59.175786972 CEST8.8.8.8192.168.2.30x44a6Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:59.354918003 CEST8.8.4.4192.168.2.30x6e36Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)
                                                                                                                Apr 12, 2021 09:06:59.416088104 CEST8.8.8.8192.168.2.30x83d7Name error (3)nassiru1155.ddns.netnonenoneA (IP address)IN (0x0001)

                                                                                                                Code Manipulations

                                                                                                                Statistics

                                                                                                                Behavior

                                                                                                                Click to jump to process

                                                                                                                System Behavior

                                                                                                                General

                                                                                                                Start time:09:04:51
                                                                                                                Start date:12/04/2021
                                                                                                                Path:C:\Users\user\Desktop\JQEl8bosea.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\Desktop\JQEl8bosea.exe'
                                                                                                                Imagebase:0x960000
                                                                                                                File size:859648 bytes
                                                                                                                MD5 hash:EE9441F85D018A87729276EEA46BF51E
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.248068269.000000000318D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.248908706.0000000004219000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                Reputation:low

                                                                                                                General

                                                                                                                Start time:09:05:03
                                                                                                                Start date:12/04/2021
                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\kpCKXquWbB' /XML 'C:\Users\user\AppData\Local\Temp\tmpF04A.tmp'
                                                                                                                Imagebase:0xa60000
                                                                                                                File size:185856 bytes
                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high

                                                                                                                General

                                                                                                                Start time:09:05:04
                                                                                                                Start date:12/04/2021
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6b2800000
                                                                                                                File size:625664 bytes
                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high

                                                                                                                General

                                                                                                                Start time:09:05:04
                                                                                                                Start date:12/04/2021
                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                                                                                Imagebase:0x580000
                                                                                                                File size:32768 bytes
                                                                                                                MD5 hash:71369277D09DA0830C8C59F9E22BB23A
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                Yara matches:
                                                                                                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.491651474.00000000054A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000004.00000002.491511601.00000000051F0000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.490406341.0000000003B67000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.478005278.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                Reputation:moderate

                                                                                                                General

                                                                                                                Start time:09:05:17
                                                                                                                Start date:12/04/2021
                                                                                                                Path:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
                                                                                                                Imagebase:0x680000
                                                                                                                File size:32768 bytes
                                                                                                                MD5 hash:71369277D09DA0830C8C59F9E22BB23A
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 0%, Metadefender, Browse
                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                Reputation:moderate

                                                                                                                General

                                                                                                                Start time:09:05:19
                                                                                                                Start date:12/04/2021
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6b2800000
                                                                                                                File size:625664 bytes
                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high

                                                                                                                Disassembly

                                                                                                                Code Analysis

                                                                                                                Reset < >