Windows Analysis Report wmaJOYGy7Q

Overview

General Information

Sample Name: wmaJOYGy7Q (renamed file extension from none to exe)
Analysis ID: 435328
MD5: 5688c69c4379841eee42dcaec2dbf55a
SHA1: 09a30ec730d1fdf77e80f6d31aa4d810e36b1c44
SHA256: 62801897ae3411a8f144f2f7290ad2133ad0895f4f1550922dca9c6f4b9e8114
Tags: 32exetrojan
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sigma detected: Suspicious Process Start Without DLL
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "18773cd6-e296-4327-b004-0088e2e8", "Group": "WEALTH", "Domain1": "185.140.53.154", "Domain2": "wealthybillionaire.ddns.net", "Port": 5540, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
Multi AV Scanner detection for submitted file
Source: wmaJOYGy7Q.exe Virustotal: Detection: 30% Perma Link
Source: wmaJOYGy7Q.exe ReversingLabs: Detection: 22%
Yara detected Nanocore RAT
Source: Yara match File source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.484995497.0000000002971000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY
Source: Yara match File source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE
Machine Learning detection for sample
Source: wmaJOYGy7Q.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 5.2.RegAsm.exe.5250000.8.unpack Avira: Label: TR/NanoCore.fadte
Source: 5.2.RegAsm.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: wmaJOYGy7Q.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: wmaJOYGy7Q.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: RegAsm.pdb source: RegAsm.exe, RegAsm.exe.1.dr
Source: Binary string: RegAsm.pdb4 source: wmaJOYGy7Q.exe, 00000001.00000003.245266726.000000000659F000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.481832170.00000000007A2000.00000002.00020000.sdmp, RegAsm.exe, 0000000A.00000000.265143944.00000000000D2000.00000002.00020000.sdmp, RegAsm.exe.1.dr

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then jmp 06252038h 1_2_062517C0
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then xor edx, edx 1_2_06257260
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then push dword ptr [ebp-24h] 1_2_06257328
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 1_2_06257328
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 1_2_06256808
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 1_2_06257908
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then jmp 06252038h 1_2_062517B0
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 1_2_062595BD
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then xor edx, edx 1_2_06257257
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then xor edx, edx 1_2_0625725F
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then push dword ptr [ebp-24h] 1_2_0625731F
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 1_2_0625731F
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then push dword ptr [ebp-20h] 1_2_06257008
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 1_2_06257008
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then push dword ptr [ebp-20h] 1_2_06256FFC
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 1_2_06256FFC

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49741 -> 185.140.53.154:5540
Source: Traffic Snort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49746 -> 185.140.53.154:5540
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: 185.140.53.154
Source: Malware configuration extractor URLs: wealthybillionaire.ddns.net
Uses dynamic DNS services
Source: unknown DNS query: name: wealthybillionaire.ddns.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49741 -> 185.140.53.154:5540
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 185.140.53.154 185.140.53.154
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DAVID_CRAIGGG DAVID_CRAIGGG
Source: unknown DNS traffic detected: queries for: wealthybillionaire.ddns.net
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl0
Source: wmaJOYGy7Q.exe, 00000001.00000003.235556788.00000000068CE000.00000004.00000001.sdmp, wmaJOYGy7Q.exe, 00000001.00000003.255397342.00000000068CE000.00000004.00000001.sdmp String found in binary or memory: http://ns.ado/1
Source: wmaJOYGy7Q.exe, 00000001.00000003.235556788.00000000068CE000.00000004.00000001.sdmp, wmaJOYGy7Q.exe, 00000001.00000003.255397342.00000000068CE000.00000004.00000001.sdmp String found in binary or memory: http://ns.adobe.c/g
Source: wmaJOYGy7Q.exe, 00000001.00000003.255397342.00000000068CE000.00000004.00000001.sdmp String found in binary or memory: http://ns.adobe.c/g%%_
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.digicert.com0:
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.msocsp.com0
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.pki.goog/g
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.pki.goog/gsr10)
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.pki.goog/gts1c301
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.pki.goog/gtsr100
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
Source: wmaJOYGy7Q.exe, 00000001.00000002.257464970.0000000002561000.00000004.00000001.sdmp String found in binary or memory: http://schema.org/WebPage
Source: wmaJOYGy7Q.exe, 00000001.00000002.257403401.0000000002531000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: wmaJOYGy7Q.exe, 00000001.00000002.256892969.0000000000A3D000.00000004.00000020.sdmp String found in binary or memory: https://pki.goog/repository/0
Source: wmaJOYGy7Q.exe, 00000001.00000002.257403401.0000000002531000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com
Source: wmaJOYGy7Q.exe, 00000001.00000002.257403401.0000000002531000.00000004.00000001.sdmp String found in binary or memory: https://www.google.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: wmaJOYGy7Q.exe, 00000001.00000002.256664574.0000000000990000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Installs a raw input device (often for capturing keystrokes)
Source: RegAsm.exe, 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.484995497.0000000002971000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY
Source: Yara match File source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000005.00000002.490006265.0000000005050000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 5.2.RegAsm.exe.299caf0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 5.2.RegAsm.exe.5050000.7.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
.NET source code contains very large array initializations
Source: wmaJOYGy7Q.exe, Qb7p/Kg37.cs Large array initialization: .cctor: array initializer size 2653
Source: wmaJOYGy7Q.exe, e1L/Bs2.cs Large array initialization: .cctor: array initializer size 2943
Source: 1.0.wmaJOYGy7Q.exe.190000.0.unpack, Qb7p/Kg37.cs Large array initialization: .cctor: array initializer size 2653
Source: 1.0.wmaJOYGy7Q.exe.190000.0.unpack, e1L/Bs2.cs Large array initialization: .cctor: array initializer size 2943
Source: 1.2.wmaJOYGy7Q.exe.190000.0.unpack, e1L/Bs2.cs Large array initialization: .cctor: array initializer size 2943
Source: 1.2.wmaJOYGy7Q.exe.190000.0.unpack, Qb7p/Kg37.cs Large array initialization: .cctor: array initializer size 2653
Detected potential crypto function
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0247D3C0 1_2_0247D3C0
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0247F140 1_2_0247F140
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_02479F90 1_2_02479F90
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_02478BC8 1_2_02478BC8
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_02479808 1_2_02479808
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_062517C0 1_2_062517C0
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06250040 1_2_06250040
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06258489 1_2_06258489
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06258490 1_2_06258490
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06252568 1_2_06252568
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06252558 1_2_06252558
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0625F24F 1_2_0625F24F
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0625F250 1_2_0625F250
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06250006 1_2_06250006
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06257EE0 1_2_06257EE0
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_06257ECF 1_2_06257ECF
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_007A3DFE 5_2_007A3DFE
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04E5E480 5_2_04E5E480
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04E5E471 5_2_04E5E471
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04E5BBD4 5_2_04E5BBD4
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04FAF5F8 5_2_04FAF5F8
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04FA9788 5_2_04FA9788
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04FAA610 5_2_04FAA610
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_06380040 5_2_06380040
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 10_2_000D3DFE 10_2_000D3DFE
Dropped file seen in connection with other malware
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\RegAsm.exe FFE4480CCC81B061F725C54587E9D1BA96547D27FE28083305D75796F2EB3E74
Sample file is different than original file name gathered from version info
Source: wmaJOYGy7Q.exe, 00000001.00000003.245266726.000000000659F000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameRegAsm.exeT vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe, 00000001.00000002.256664574.0000000000990000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe, 00000001.00000002.255901642.0000000000234000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTest03.exeH vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe, 00000001.00000002.265944056.0000000005590000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSHCore1.dll0 vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe, 00000001.00000002.257698522.00000000025E2000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameRunPe6.dll" vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe, 00000001.00000002.266999737.0000000005FC0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe, 00000001.00000002.266076337.00000000055D0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs wmaJOYGy7Q.exe
Source: wmaJOYGy7Q.exe Binary or memory string: OriginalFilenameTest03.exeH vs wmaJOYGy7Q.exe
Tries to load missing DLLs
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Section loaded: sfc.dll Jump to behavior
Uses 32bit PE files
Source: wmaJOYGy7Q.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000005.00000002.490006265.0000000005050000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000005.00000002.490006265.0000000005050000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.RegAsm.exe.299caf0.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.299caf0.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.5050000.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.5050000.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@8/8@3/1
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wmaJOYGy7Q.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1240:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6048:120:WilError_01
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{18773cd6-e296-4327-b004-0088e2e894f7}
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File created: C:\Users\user\AppData\Local\Temp\RegAsm.exe Jump to behavior
Source: wmaJOYGy7Q.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: wmaJOYGy7Q.exe Virustotal: Detection: 30%
Source: wmaJOYGy7Q.exe ReversingLabs: Detection: 22%
Source: unknown Process created: C:\Users\user\Desktop\wmaJOYGy7Q.exe 'C:\Users\user\Desktop\wmaJOYGy7Q.exe'
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8A08.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe 0
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8A08.tmp' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: wmaJOYGy7Q.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: wmaJOYGy7Q.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: RegAsm.pdb source: RegAsm.exe, RegAsm.exe.1.dr
Source: Binary string: RegAsm.pdb4 source: wmaJOYGy7Q.exe, 00000001.00000003.245266726.000000000659F000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.481832170.00000000007A2000.00000002.00020000.sdmp, RegAsm.exe, 0000000A.00000000.265143944.00000000000D2000.00000002.00020000.sdmp, RegAsm.exe.1.dr

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0019433D push ebx; retf 1_2_0019440B
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_00194CB9 pushad ; retf 1_2_00194CC0
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_001930BD push ds; retf 1_2_001931D1
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_00192FA7 push ds; retf 1_2_001931D1
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_001943EE push ebx; retf 1_2_0019440B
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0625C75A push 8BF08BFAh; iretd 1_2_0625C75F
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_007A4469 push cs; retf 5_2_007A449E
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_007A44A3 push es; retf 5_2_007A44A4
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_007A4289 push es; retf 5_2_007A4294
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04FA69F8 pushad ; retf 5_2_04FA69F9
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 5_2_04FA6A00 push esp; retf 5_2_04FA6A01
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 10_2_000D4289 push es; retf 10_2_000D4294
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 10_2_000D4469 push cs; retf 10_2_000D449E
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Code function: 10_2_000D44A3 push es; retf 10_2_000D44A4
Source: wmaJOYGy7Q.exe, Wk7s/Xb3o.cs High entropy of concatenated method names: '.ctor', 'Pm5i', 'b3FQ', 'q6Z1', 'f8DT', 's6BP', 'La0j', 'Dz12', 'Zt59', 'e2L8'
Source: 1.0.wmaJOYGy7Q.exe.190000.0.unpack, Wk7s/Xb3o.cs High entropy of concatenated method names: '.ctor', 'Pm5i', 'b3FQ', 'q6Z1', 'f8DT', 's6BP', 'La0j', 'Dz12', 'Zt59', 'e2L8'
Source: 1.2.wmaJOYGy7Q.exe.190000.0.unpack, Wk7s/Xb3o.cs High entropy of concatenated method names: '.ctor', 'Pm5i', 'b3FQ', 'q6Z1', 'f8DT', 's6BP', 'La0j', 'Dz12', 'Zt59', 'e2L8'
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 5.2.RegAsm.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File created: C:\Users\user\AppData\Local\Temp\RegAsm.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8A08.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe File opened: C:\Users\user\Desktop\wmaJOYGy7Q.exe\:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe File opened: C:\Users\user\AppData\Local\Temp\RegAsm.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Window / User API: threadDelayed 5402 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Window / User API: threadDelayed 4079 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Window / User API: foregroundWindowGot 861 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe TID: 4604 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe TID: 4812 Thread sleep count: 290 > 30 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe TID: 4812 Thread sleep count: 184 > 30 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe TID: 5280 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe TID: 6124 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe TID: 5548 Thread sleep time: -19369081277395017s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe TID: 4656 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: wmaJOYGy7Q.exe, 00000001.00000002.256845416.0000000000A1C000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll-7
Source: wmaJOYGy7Q.exe, 00000001.00000002.266076337.00000000055D0000.00000002.00000001.sdmp, RegAsm.exe, 00000005.00000002.490919069.0000000006990000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: wmaJOYGy7Q.exe, 00000001.00000002.266076337.00000000055D0000.00000002.00000001.sdmp, RegAsm.exe, 00000005.00000002.490919069.0000000006990000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: wmaJOYGy7Q.exe, 00000001.00000002.266076337.00000000055D0000.00000002.00000001.sdmp, RegAsm.exe, 00000005.00000002.490919069.0000000006990000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: wmaJOYGy7Q.exe, 00000001.00000002.266076337.00000000055D0000.00000002.00000001.sdmp, RegAsm.exe, 00000005.00000002.490919069.0000000006990000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Code function: 1_2_0247C460 LdrInitializeThunk, 1_2_0247C460
Enables debug privileges
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Allocates memory in foreign processes
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory allocated: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 value starts with: 4D5A Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 420000 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 422000 Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Memory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 89F008 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Process created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8A08.tmp' Jump to behavior
Source: RegAsm.exe, 00000005.00000002.490783177.000000000637D000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: RegAsm.exe, 00000005.00000002.484462389.0000000001320000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: RegAsm.exe, 00000005.00000002.484462389.0000000001320000.00000002.00000001.sdmp Binary or memory string: Progman
Source: RegAsm.exe, 00000005.00000002.484462389.0000000001320000.00000002.00000001.sdmp Binary or memory string: Progmanlock
Source: RegAsm.exe, 00000005.00000002.485546104.0000000002AF2000.00000004.00000001.sdmp Binary or memory string: Program Manager8H

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Users\user\Desktop\wmaJOYGy7Q.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Queries volume information: C:\Users\user\AppData\Local\Temp\RegAsm.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe Queries volume information: C:\Users\user\AppData\Local\Temp\RegAsm.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\wmaJOYGy7Q.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.484995497.0000000002971000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY
Source: Yara match File source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: wmaJOYGy7Q.exe, 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: RegAsm.exe, 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: RegAsm.exe, 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000005.00000002.481468397.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263955446.0000000003658000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.263784829.0000000003538000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.490199362.0000000005250000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.486898144.00000000039B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.264154236.0000000003756000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.484995497.0000000002971000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 4764, type: MEMORY
Source: Yara match File source: Process Memory Space: wmaJOYGy7Q.exe PID: 5344, type: MEMORY
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39bb806.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c4c65.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36f0ca2.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.37892e0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.39c063c.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3539510.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5250000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.368b2f2.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.RegAsm.exe.5254629.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.36bdfd2.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.wmaJOYGy7Q.exe.3756622.7.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs