Analysis Report PAYMENT-PO#987654567.exe

Overview

General Information

Sample Name: PAYMENT-PO#987654567.exe
Analysis ID: 433326
MD5: 568727e4104e3f3e56a1368af64e9248
SHA1: d693795cbc34b9e49b1ace9581771e24e2d09f3c
SHA256: b1cd32f68858de3be8e43093dcc24b32b2ce00890857362a652f3e74cebb791c
Tags: exe
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Yara detected Nanocore RAT
.NET source code contains potential unpacker
.NET source code contains very large strings
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sigma detected: Suspicious Process Start Without DLL
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "fa01d1ff-8193-42b2-a0e1-b0e6c90b", "Group": "PO-#9874567", "Domain1": "doc-file.ddns.net", "Domain2": "127.0.0.1", "Port": 7755, "KeyboardLogging": "Enable", "RunOnStartup": "Enable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
Multi AV Scanner detection for submitted file
Source: PAYMENT-PO#987654567.exe ReversingLabs: Detection: 41%
Yara detected Nanocore RAT
Source: Yara match File source: 00000003.00000002.486565092.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY
Source: Yara match File source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
Machine Learning detection for sample
Source: PAYMENT-PO#987654567.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 3.2.RegAsm.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7
Source: 3.2.RegAsm.exe.6470000.9.unpack Avira: Label: TR/NanoCore.fadte
Source: 3.0.RegAsm.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7
Source: 3.0.RegAsm.exe.400000.1.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: PAYMENT-PO#987654567.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: PAYMENT-PO#987654567.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: RunPE.pdb source: PAYMENT-PO#987654567.exe, 00000000.00000002.224845491.0000000002CA0000.00000004.00000001.sdmp
Source: Binary string: RegAsm.pdb source: dhcpmon.exe, dhcpmon.exe.3.dr
Source: Binary string: RegAsm.pdb4 source: dhcpmon.exe, 0000000A.00000002.238837643.0000000000C12000.00000002.00020000.sdmp, dhcpmon.exe, 0000000E.00000002.252842381.00000000002D2000.00000002.00020000.sdmp, dhcpmon.exe.3.dr

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: doc-file.ddns.net
Source: Malware configuration extractor URLs: 127.0.0.1
Uses dynamic DNS services
Source: unknown DNS query: name: doc-file.ddns.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.5:49711 -> 194.5.97.7:7755
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 194.5.97.7 194.5.97.7
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DANILENKODE DANILENKODE
Source: unknown DNS traffic detected: queries for: doc-file.ddns.net

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a raw input device (often for capturing keystrokes)
Source: RegAsm.exe, 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000003.00000002.486565092.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY
Source: Yara match File source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000003.00000002.492063110.00000000063E0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.2.RegAsm.exe.63e0000.7.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.2.RegAsm.exe.2f02dd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
.NET source code contains very large strings
Source: PAYMENT-PO#987654567.exe, SpanFill2d.cs Long String: Length: 601984
Source: 0.0.PAYMENT-PO#987654567.exe.880000.0.unpack, SpanFill2d.cs Long String: Length: 601984
Source: 0.2.PAYMENT-PO#987654567.exe.880000.0.unpack, SpanFill2d.cs Long String: Length: 601984
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: PAYMENT-PO#987654567.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Code function: 0_2_0113D040 0_2_0113D040
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Code function: 0_2_01136278 0_2_01136278
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Code function: 0_2_011349A0 0_2_011349A0
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Code function: 0_2_01135FD9 0_2_01135FD9
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Code function: 0_2_01135FE8 0_2_01135FE8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 3_2_0533E471 3_2_0533E471
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 3_2_0533E480 3_2_0533E480
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 3_2_0533BBD4 3_2_0533BBD4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 3_2_06970040 3_2_06970040
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 10_2_00C13DFE 10_2_00C13DFE
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 14_2_002D3DFE 14_2_002D3DFE
PE file contains strange resources
Source: PAYMENT-PO#987654567.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: PAYMENT-PO#987654567.exe, 00000000.00000002.224845491.0000000002CA0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameRunPE.dll" vs PAYMENT-PO#987654567.exe
Source: PAYMENT-PO#987654567.exe, 00000000.00000000.220082406.00000000009AE000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameSeededGrow2d.exe: vs PAYMENT-PO#987654567.exe
Source: PAYMENT-PO#987654567.exe, 00000000.00000002.224867415.0000000002DC1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWallpaperChanger.dllB vs PAYMENT-PO#987654567.exe
Source: PAYMENT-PO#987654567.exe Binary or memory string: OriginalFilenameSeededGrow2d.exe: vs PAYMENT-PO#987654567.exe
Tries to load missing DLLs
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sfc.dll Jump to behavior
Uses 32bit PE files
Source: PAYMENT-PO#987654567.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000003.00000002.492063110.00000000063E0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000003.00000002.492063110.00000000063E0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.2.RegAsm.exe.63e0000.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.63e0000.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.2e16058.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.2e345c4.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.2e25790.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.RegAsm.exe.2f02dd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.2f02dd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: PAYMENT-PO#987654567.exe, ScanlineFill2d.cs Cryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
Source: 0.0.PAYMENT-PO#987654567.exe.880000.0.unpack, ScanlineFill2d.cs Cryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
Source: 0.2.PAYMENT-PO#987654567.exe.880000.0.unpack, ScanlineFill2d.cs Cryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: PAYMENT-PO#987654567.exe, SpanFill2d.cs Base64 encoded string: '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
Source: 0.0.PAYMENT-PO#987654567.exe.880000.0.unpack, SpanFill2d.cs Base64 encoded string: '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
Source: 0.2.PAYMENT-PO#987654567.exe.880000.0.unpack, SpanFill2d.cs Base64 encoded string: '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
Source: 3.0.RegAsm.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 3.0.RegAsm.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: classification engine Classification label: mal100.troj.evad.winEXE@15/11@13/2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File created: C:\Program Files (x86)\DHCP Monitor Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PAYMENT-PO#987654567.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2968:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2840:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5456:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4960:120:WilError_01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{fa01d1ff-8193-42b2-a0e1-b0e6c90b42b3}
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4652:120:WilError_01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File created: C:\Users\user\AppData\Local\Temp\tmpAB2D.tmp Jump to behavior
Source: PAYMENT-PO#987654567.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: PAYMENT-PO#987654567.exe ReversingLabs: Detection: 41%
Source: PAYMENT-PO#987654567.exe String found in binary or memory: 1oGZloIWv2gKvPWZLcJ7BTdauS2E6vX5sZy0pp+Cai7aep7L0It+WTipm2XUzcZJFOQ4I6mvbxZysvpKC4zzxSb+HgUWTWwCrgA+/epoCRIoRL/AdDrz6pbrpQywkBB6Ql
Source: unknown Process created: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe 'C:\Users\user\Desktop\PAYMENT-PO#987654567.exe'
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAB2D.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmpB06D.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' 0
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAB2D.tmp' Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmpB06D.tmp' Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: PAYMENT-PO#987654567.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PAYMENT-PO#987654567.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: PAYMENT-PO#987654567.exe Static file information: File size 1438208 > 1048576
Source: PAYMENT-PO#987654567.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x12ae00
Source: PAYMENT-PO#987654567.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: RunPE.pdb source: PAYMENT-PO#987654567.exe, 00000000.00000002.224845491.0000000002CA0000.00000004.00000001.sdmp
Source: Binary string: RegAsm.pdb source: dhcpmon.exe, dhcpmon.exe.3.dr
Source: Binary string: RegAsm.pdb4 source: dhcpmon.exe, 0000000A.00000002.238837643.0000000000C12000.00000002.00020000.sdmp, dhcpmon.exe, 0000000E.00000002.252842381.00000000002D2000.00000002.00020000.sdmp, dhcpmon.exe.3.dr

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.0.RegAsm.exe.400000.1.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.0.RegAsm.exe.400000.1.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 10_2_00C14289 push es; retf 10_2_00C14294
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 10_2_00C144A3 push es; retf 10_2_00C144A4
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 10_2_00C14469 push cs; retf 10_2_00C1449E
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 14_2_002D4469 push cs; retf 14_2_002D449E
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 14_2_002D44A3 push es; retf 14_2_002D44A4
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Code function: 14_2_002D4289 push es; retf 14_2_002D4294
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 3.2.RegAsm.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 3.0.RegAsm.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: 3.0.RegAsm.exe.400000.1.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 3.0.RegAsm.exe.400000.1.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAB2D.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Window / User API: threadDelayed 5423 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Window / User API: threadDelayed 4012 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Window / User API: foregroundWindowGot 899 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe TID: 4508 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4516 Thread sleep time: -22136092888451448s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4960 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6056 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6120 Thread sleep time: -922337203685477s >= -30000s
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Thread delayed: delay time: 922337203685477
Source: RegAsm.exe, 00000003.00000002.492566854.0000000006D40000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: RegAsm.exe, 00000003.00000002.492566854.0000000006D40000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: RegAsm.exe, 00000003.00000002.492566854.0000000006D40000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: RegAsm.exe, 00000003.00000002.492566854.0000000006D40000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Allocates memory in foreign processes
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 420000 Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 422000 Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: CC1008 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAB2D.tmp' Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmpB06D.tmp' Jump to behavior
Source: RegAsm.exe, 00000003.00000002.491880402.000000000636D000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: RegAsm.exe, 00000003.00000002.486383024.0000000001790000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: RegAsm.exe, 00000003.00000002.486383024.0000000001790000.00000002.00000001.sdmp Binary or memory string: Progman
Source: RegAsm.exe, 00000003.00000002.486383024.0000000001790000.00000002.00000001.sdmp Binary or memory string: SProgram Managerl
Source: RegAsm.exe, 00000003.00000002.487244401.0000000003089000.00000004.00000001.sdmp Binary or memory string: Program Managerm Manager
Source: RegAsm.exe, 00000003.00000002.486383024.0000000001790000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd,
Source: RegAsm.exe, 00000003.00000002.486383024.0000000001790000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Queries volume information: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe Queries volume information: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe VolumeInformation
Source: C:\Users\user\Desktop\PAYMENT-PO#987654567.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000003.00000002.486565092.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY
Source: Yara match File source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: PAYMENT-PO#987654567.exe, 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: RegAsm.exe, 00000003.00000002.492063110.00000000063E0000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: RegAsm.exe, 00000003.00000002.492063110.00000000063E0000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000003.00000002.486565092.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223604786.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.484697410.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225391808.000000000406B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.492128185.0000000006470000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000000.223324621.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.225536432.0000000004169000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.489761514.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 3568, type: MEMORY
Source: Yara match File source: Process Memory Space: PAYMENT-PO#987654567.exe PID: 5372, type: MEMORY
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f00624.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6474629.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3efb7ee.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.6470000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41292e8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.RegAsm.exe.3f04c4d.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.4169308.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PAYMENT-PO#987654567.exe.41092c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.0.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs