Analysis Report POInvoiceOrderIuVvcl0VWEOAmXy.exe

Overview

General Information

Sample Name: POInvoiceOrderIuVvcl0VWEOAmXy.exe
Analysis ID: 431795
MD5: fb1eb909e34c22f21310565cf4b71563
SHA1: f301810874ac9b59aef7c5ca3d8377e35e4906ba
SHA256: acfd6ceddcb0f24e6a170eb64cfbbb1af4876bcda5fb572c36330b1f6208a84e
Tags: exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: NanoCore
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM3
Yara detected Nanocore RAT
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "1fb9e357-3073-471b-ab6f-630ca123", "Group": "kmt", "Domain1": "kkmmtt.duckdns.org", "Domain2": "kmttk.hopto.org", "Port": 6060, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
Multi AV Scanner detection for domain / URL
Source: kmttk.hopto.org Virustotal: Detection: 6% Perma Link
Yara detected Nanocore RAT
Source: Yara match File source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack Avira: Label: TR/NanoCore.fadte
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack Avira: Label: TR/Dropper.MSIL.Gen7
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack Avira: Label: TR/Dropper.MSIL.Gen7
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\ntNlgumrQW\src\obj\x86\Debug\DictionaryValueCollection.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: Binary string: mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000003.415457537.00000000014C3000.00000004.00000001.sdmp
Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\NanoProtectPlugin\NanoProtectClient\obj\Debug\NanoProtectClient.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp
Source: Binary string: indows\mscorlib.pdbpdblib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: indows\System.pdbpdbtem.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: System.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.240015874.00000000081C0000.00000002.00000001.sdmp, POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471848695.00000000056C0000.00000002.00000001.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 1_2_084FF138

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49715 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49717 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49727 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49733 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49736 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49742 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49743 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49747 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49752 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49753 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49755 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49756 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49761 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49762 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49763 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49764 -> 194.5.98.87:6060
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49765 -> 194.5.98.87:6060
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: kmttk.hopto.org
Source: Malware configuration extractor URLs: kkmmtt.duckdns.org
Uses dynamic DNS services
Source: unknown DNS query: name: kkmmtt.duckdns.org
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49715 -> 194.5.98.87:6060
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DANILENKODE DANILENKODE
Source: unknown DNS traffic detected: queries for: kkmmtt.duckdns.org
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.205717116.000000000533D000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersT
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.237751926.0000000005330000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comion
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.237751926.0000000005330000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comionoO
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.237751926.0000000005330000.00000004.00000001.sdmp String found in binary or memory: http://www.fontbureau.comm
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198622750.000000000534B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198676184.000000000534B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comn4
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198649241.000000000534B000.00000004.00000001.sdmp String found in binary or memory: http://www.fonts.comt
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.200422874.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/MI
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.200705399.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/r
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.200403684.000000000536D000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnl-p
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/2
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/=
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/O
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/V
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0e
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/i
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/s
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.202469085.0000000005334000.00000004.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/z
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198622750.000000000534B000.00000004.00000001.sdmp, POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198622750.000000000534B000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com5
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198622750.000000000534B000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.comn-u
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp, POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.199811798.0000000005339000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.199811798.0000000005339000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krnta
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp, POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000003.198915643.000000000534B000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.238749561.0000000006542000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a raw input device (often for capturing keystrokes)
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000004.00000002.471906228.0000000005730000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5730000.8.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c50000.9.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f162c.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f64a8.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f162c.2.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: POInvoiceOrderIuVvcl0VWEOAmXy.exe
Contains functionality to call native functions
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_04EF16E2 NtQuerySystemInformation, 1_2_04EF16E2
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_04EF16B1 NtQuerySystemInformation, 1_2_04EF16B1
Detected potential crypto function
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E85A0 1_2_050E85A0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050EF228 1_2_050EF228
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E8280 1_2_050E8280
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E0AA0 1_2_050E0AA0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E93BF 1_2_050E93BF
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E93D0 1_2_050E93D0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E9608 1_2_050E9608
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E9618 1_2_050E9618
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E8271 1_2_050E8271
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050E0A93 1_2_050E0A93
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F0070 1_2_084F0070
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F289A 1_2_084F289A
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084FBCB8 1_2_084FBCB8
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084FC0B0 1_2_084FC0B0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084FB968 1_2_084FB968
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F0A58 1_2_084F0A58
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F1228 1_2_084F1228
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084FC6E0 1_2_084FC6E0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F1B48 1_2_084F1B48
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F9340 1_2_084F9340
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F0006 1_2_084F0006
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084FA038 1_2_084FA038
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4CD0 1_2_084F4CD0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4CE0 1_2_084F4CE0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F48F8 1_2_084F48F8
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4150 1_2_084F4150
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4160 1_2_084F4160
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F850F 1_2_084F850F
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4908 1_2_084F4908
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F8590 1_2_084F8590
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F1218 1_2_084F1218
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F9A28 1_2_084F9A28
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F36C8 1_2_084F36C8
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F56D9 1_2_084F56D9
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F8AF0 1_2_084F8AF0
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F36B9 1_2_084F36B9
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F8B48 1_2_084F8B48
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F1B42 1_2_084F1B42
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4B40 1_2_084F4B40
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084FA768 1_2_084FA768
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F5778 1_2_084F5778
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4718 1_2_084F4718
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4728 1_2_084F4728
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F4B30 1_2_084F4B30
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F97C8 1_2_084F97C8
PE file contains strange resources
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: KbWjJvsRSE.exe.1.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.240684237.0000000008220000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameKygo.dll* vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.240015874.00000000081C0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.236656130.00000000040E4000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.233192925.00000000008F8000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameDictionaryValueCollection.exe. vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.241506811.0000000008700000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.241595592.00000000087F0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.241595592.00000000087F0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471906228.0000000005730000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameClientPlugin.dll4 vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471750476.0000000005620000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameuser32j% vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameLzma#.dll4 vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameNanoProtectClient.dllT vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472842498.0000000006650000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000000.230828833.0000000000D28000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameDictionaryValueCollection.exe. vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471848695.00000000056C0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Binary or memory string: OriginalFilenameDictionaryValueCollection.exe. vs POInvoiceOrderIuVvcl0VWEOAmXy.exe
Uses 32bit PE files
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000004.00000002.471906228.0000000005730000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000004.00000002.471906228.0000000005730000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5730000.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5730000.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c50000.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c50000.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f162c.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f162c.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f64a8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f64a8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f162c.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.32f162c.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: KbWjJvsRSE.exe.1.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: classification engine Classification label: mal100.troj.evad.winEXE@6/6@18/1
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_04EF1566 AdjustTokenPrivileges, 1_2_04EF1566
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_04EF152F AdjustTokenPrivileges, 1_2_04EF152F
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File created: C:\Users\user\AppData\Roaming\KbWjJvsRSE.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1832:120:WilError_01
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Mutant created: \Sessions\1\BaseNamedObjects\hYTpOlddLWwmJR
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{1fb9e357-3073-471b-ab6f-630ca1239b07}
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File created: C:\Users\user\AppData\Local\Temp\tmp220B.tmp Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe String found in binary or memory: -start_number {0} -i "{1}{2}"
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe String found in binary or memory: <!--StartFragment -->
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe String found in binary or memory: <<<<<<<3+<!--StartFragment -->
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe String found in binary or memory: %0{0}d;-start_number {0} -i "{1}{2}"
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File read: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe 'C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe'
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\KbWjJvsRSE' /XML 'C:\Users\user\AppData\Local\Temp\tmp220B.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\KbWjJvsRSE' /XML 'C:\Users\user\AppData\Local\Temp\tmp220B.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\ntNlgumrQW\src\obj\x86\Debug\DictionaryValueCollection.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe
Source: Binary string: mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000003.415457537.00000000014C3000.00000004.00000001.sdmp
Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\NanoProtectPlugin\NanoProtectClient\obj\Debug\NanoProtectClient.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp
Source: Binary string: indows\mscorlib.pdbpdblib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: indows\System.pdbpdbtem.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: System.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.240015874.00000000081C0000.00000002.00000001.sdmp, POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471848695.00000000056C0000.00000002.00000001.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466494396.0000000001675000.00000004.00000040.sdmp

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_008367DA push es; iretd 1_2_00836827
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_0083687A push es; iretd 1_2_008368C7
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050EE882 push edx; ret 1_2_050EE889
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_050EDCB2 push cs; retf 1_2_050EDCB3
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F842C push esp; iretd 1_2_084F842D
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F63C1 push cs; ret 1_2_084F63C2
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F63AC push edi; iretd 1_2_084F63AE
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_084F63B6 push edi; iretd 1_2_084F63B8
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 4_3_04406060 push ss; retf 4_3_04406063
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 4_3_043FC678 push ds; iretd 4_3_043FC952
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 4_3_043F8C81 push eax; retf 4_3_043F8C99
Source: initial sample Static PE information: section name: .text entropy: 7.64208263099
Source: initial sample Static PE information: section name: .text entropy: 7.64208263099
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File created: C:\Users\user\AppData\Roaming\KbWjJvsRSE.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\KbWjJvsRSE' /XML 'C:\Users\user\AppData\Local\Temp\tmp220B.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Source: initial sample Icon embedded in binary file: icon matches a legit application icon: download (35).png
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File opened: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 6140, type: MEMORY
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Window / User API: threadDelayed 353 Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Window / User API: foregroundWindowGot 949 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe TID: 1156 Thread sleep time: -102819s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe TID: 5876 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe TID: 2796 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe TID: 5884 Thread sleep time: -300000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Thread delayed: delay time: 102819 Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472842498.0000000006650000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: vmware
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472842498.0000000006650000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472842498.0000000006650000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000001.00000002.234244146.0000000002F17000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000003.243360252.00000000014C3000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472842498.0000000006650000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Memory written: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\KbWjJvsRSE' /XML 'C:\Users\user\AppData\Local\Temp\tmp220B.tmp' Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Process created: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Jump to behavior
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000003.243360252.00000000014C3000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466591333.0000000001A90000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466591333.0000000001A90000.00000002.00000001.sdmp Binary or memory string: Progman
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.469412166.000000000339E000.00000004.00000001.sdmp Binary or memory string: Program Managerp
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.466591333.0000000001A90000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Code function: 1_2_0100B51E GetUserNameW, 1_2_0100B51E
Source: C:\Users\user\Desktop\POInvoiceOrderIuVvcl0VWEOAmXy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.471906228.0000000005730000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Source: POInvoiceOrderIuVvcl0VWEOAmXy.exe, 00000004.00000002.472266831.0000000005C50000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoProtectClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoProtectClientClientPluginResourcesNanoProtectClient.My.ResourcesMySettingsMySettingsPropertyFunctionsNanoProtectClient.NanoProtectMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsGetProtectDirectoryGetProtectFileCreateProtectFileKillNanoCoreSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeLogClientMessageSystem.IOFileExistsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedEnvironmentSpecialFolderGetFolderPathPathCombineExceptionDirectoryDirectoryInfoCreateDirectoryFileStreamCreateProjectDataSetProjectErrorClearProjectErrorProcessGetCurrentProcessKillNanoProtectClient.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoProtectClient.dlla[NanoProtect]: Checking for NanoProtect module..
Yara detected Nanocore RAT
Source: Yara match File source: 00000004.00000002.463995578.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.232483645.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.471023992.000000000433F000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.231248149.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.234767836.0000000003EF1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.472281390.0000000005C60000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: POInvoiceOrderIuVvcl0VWEOAmXy.exe PID: 1084, type: MEMORY
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4351990.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.4355fb9.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c64629.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.5c60000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.402cd10.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.POInvoiceOrderIuVvcl0VWEOAmXy.exe.3ef7e00.1.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs