Loading ...

Play interactive tourEdit tour

Windows Analysis Report ASGT(Al Sahoo General Trading) - RFQ.exe

Overview

General Information

Sample Name:ASGT(Al Sahoo General Trading) - RFQ.exe
Analysis ID:483055
MD5:f981ae4dae49248c03dd86b5508ec434
SHA1:680901b0a898a68ff04cbaafb851e28294d06d03
SHA256:ef45c55d9b3fd183f6c9b4e0359005fa6052fa4155de07129b839056b7cc26e9
Tags:exenanocore
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Detected Nanocore Rat
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Sigma detected: Powershell Used To Disable Windows Defender AV Security Monitoring
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
Creates processes with suspicious names
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Drops PE files
Contains functionality to launch a program with higher privileges
Creates a process in suspended mode (likely to inject code)
Sigma detected: PowerShell Script Run in AppData

Classification

Process Tree

  • System is w10x64
  • ASGT(Al Sahoo General Trading) - RFQ.exe (PID: 6864 cmdline: 'C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe' MD5: F981AE4DAE49248C03DD86B5508EC434)
    • powershell.exe (PID: 7012 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20 MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 7020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AdvancedRun.exe (PID: 5352 cmdline: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 6648 cmdline: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 5352 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
    • AdvancedRun.exe (PID: 6952 cmdline: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 5316 cmdline: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 6952 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x59eb:$x1: NanoCore.ClientPluginHost
  • 0x5b48:$x2: IClientNetworkHost
00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0x59eb:$x2: NanoCore.ClientPluginHost
  • 0x6941:$s3: PipeExists
  • 0x5be1:$s4: PipeCreated
  • 0x5a05:$s5: IClientLoggingHost
00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xe75:$x1: NanoCore.ClientPluginHost
  • 0xe8f:$x2: IClientNetworkHost
00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0xe75:$x2: NanoCore.ClientPluginHost
  • 0x1261:$s3: PipeExists
  • 0x1136:$s4: PipeCreated
  • 0xeb0:$s5: IClientLoggingHost
00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x5b99:$x1: NanoCore.ClientPluginHost
  • 0x5bb3:$x2: IClientNetworkHost
Click to see the 48 entries

Unpacked PEs

SourceRuleDescriptionAuthorStrings
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.56b0000.15.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xe75:$x1: NanoCore.ClientPluginHost
  • 0xe8f:$x2: IClientNetworkHost
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.56b0000.15.raw.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0xe75:$x2: NanoCore.ClientPluginHost
  • 0x1261:$s3: PipeExists
  • 0x1136:$s4: PipeCreated
  • 0xeb0:$s5: IClientLoggingHost
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x6da5:$x1: NanoCore.ClientPluginHost
  • 0x6dd2:$x2: IClientNetworkHost
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0x6da5:$x2: NanoCore.ClientPluginHost
  • 0x7d74:$s2: FileCommand
  • 0xc776:$s4: PipeCreated
  • 0x6dbf:$s5: IClientLoggingHost
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x2dbb:$x1: NanoCore.ClientPluginHost
  • 0x2de5:$x2: IClientNetworkHost
Click to see the 128 entries

Sigma Overview

System Summary:

barindex
Sigma detected: Powershell Used To Disable Windows Defender AV Security MonitoringShow sources
Source: Process startedAuthor: ok @securonix invrep-de, oscd.community, frack113: Data: Command: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run, CommandLine: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run, CommandLine|base64offset|contains: E)^, Image: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe, ParentCommandLine: 'C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe' , ParentImage: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe, ParentProcessId: 6864, ProcessCommandLine: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run, ProcessId: 5352
Sigma detected: PowerShell Script Run in AppDataShow sources
Source: Process startedAuthor: Florian Roth, Jonhnathan Ribeiro, oscd.community: Data: Command: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run, CommandLine: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run, CommandLine|base64offset|contains: E)^, Image: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe, ParentCommandLine: 'C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe' , ParentImage: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe, ParentProcessId: 6864, ProcessCommandLine: 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run, ProcessId: 6952
Sigma detected: Non Interactive PowerShellShow sources
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20, CommandLine|base64offset|contains: Jy, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe' , ParentImage: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe, ParentProcessId: 6864, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20, ProcessId: 7012
Sigma detected: T1086 PowerShell ExecutionShow sources
Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132761252930863016.7012.DefaultAppDomain.powershell

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: ASGT(Al Sahoo General Trading) - RFQ.exeVirustotal: Detection: 34%Perma Link
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeVirustotal: Detection: 34%Perma Link
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exeVirustotal: Detection: 34%Perma Link
Yara detected Nanocore RATShow sources
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fdc7ca.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTR
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTR
Machine Learning detection for sampleShow sources
Source: ASGT(Al Sahoo General Trading) - RFQ.exeJoe Sandbox ML: detected
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exeJoe Sandbox ML: detected
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpackAvira: Label: TR/NanoCore.fadte
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmp, AdvancedRun.exe, 00000010.00000000.552112608.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000013.00000000.579886617.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000014.00000002.609357349.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000015.00000000.606662276.000000000040C000.00000002.00020000.sdmp
Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe
Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\NanoCoreStressTester\NanoCoreStressTester\obj\Debug\NanoCoreStressTester.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp
Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdbSHA256/ source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmp
Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmpString found in binary or memory: http://google.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
Source: powershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://ocsp.digicert.com0K
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: powershell.exe, 00000002.00000002.497831814.0000000007EAE000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491718756.0000000004E41000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.620943610.0000000003001000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491272596.0000000004D01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000002.00000002.497831814.0000000007EAE000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491718756.0000000004E41000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.619919352.0000000001527000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.619919352.0000000001527000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.coma
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: powershell.exe, 00000002.00000002.497982481.0000000007F21000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.
Source: AdvancedRun.exe, AdvancedRun.exe, 00000014.00000002.609357349.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000015.00000000.606662276.000000000040C000.00000002.00020000.sdmpString found in binary or memory: http://www.nirsoft.net/
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: powershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000002.00000002.497831814.0000000007EAE000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491718756.0000000004E41000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000003.442288380.0000000005727000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0C
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RATShow sources
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fdc7ca.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTR
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTR

System Summary:

barindex
Malicious sample detected (through community Yara rule)Show sources
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.56b0000.15.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6930000.20.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69f0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69b0000.25.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6960000.21.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a04c9f.29.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.418f996.13.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69f0000.28.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.418f996.13.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69d0000.27.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69c0000.26.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a40000.32.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6930000.20.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69b0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6980000.22.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.67e0000.19.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a00000.30.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.419ddc6.14.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a00000.30.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69a0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69d0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6980000.22.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6990000.23.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a0e8a4.31.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6990000.23.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a40000.32.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.419ddc6.14.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.67e0000.19.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69c0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2e9fa3c.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2e9fa3c.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fdc7ca.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.638401577.0000000006A00000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.637715725.00000000067E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.638552630.0000000006A40000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.637951566.0000000006960000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.633168438.000000000412A000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.638002422.0000000006980000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.638196142.00000000069C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.638093395.00000000069A0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.630682513.0000000002E62000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.638041979.0000000006990000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.637856242.0000000006930000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.638363567.00000000069F0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.56b0000.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.56b0000.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6930000.20.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6930000.20.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69f0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69f0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69b0000.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69b0000.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6960000.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6960000.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2ed1d4c.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a04c9f.29.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a04c9f.29.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.418f996.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.418f996.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69f0000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69f0000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.418f996.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.418f996.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69d0000.27.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69d0000.27.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69c0000.26.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69c0000.26.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a40000.32.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a40000.32.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6930000.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6930000.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69b0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69b0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6980000.22.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6980000.22.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4186b67.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.67e0000.19.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.67e0000.19.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a00000.30.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a00000.30.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.419ddc6.14.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.419ddc6.14.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a00000.30.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a00000.30.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69a0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69a0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69d0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69d0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6980000.22.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6980000.22.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6990000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6990000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a0e8a4.31.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a0e8a4.31.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6990000.23.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6990000.23.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a40000.32.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.6a40000.32.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.419ddc6.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.419ddc6.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.67e0000.19.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.67e0000.19.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69c0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.69c0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2e9fa3c.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2e9fa3c.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.2eaf4a4.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fdc7ca.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.638401577.0000000006A00000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638401577.0000000006A00000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.637715725.00000000067E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.637715725.00000000067E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.638552630.0000000006A40000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638552630.0000000006A40000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.637951566.0000000006960000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.637951566.0000000006960000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.633168438.000000000412A000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.638002422.0000000006980000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638002422.0000000006980000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.638196142.00000000069C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638196142.00000000069C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.638093395.00000000069A0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638093395.00000000069A0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.630682513.0000000002E62000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.638041979.0000000006990000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638041979.0000000006990000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.637856242.0000000006930000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.637856242.0000000006930000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000018.00000002.638363567.00000000069F0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.638363567.00000000069F0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_00C727EE
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_00C7AA39
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_01183400
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_011833D0
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_0118D6D0
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_02E7C134
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_02E7E568
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_02E7E578
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_00C741CE
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_00C7532B
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076F7470
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076F08E0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076F08D0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076F3FA0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F924C0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9E400
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F98E08
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9E400
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F924B1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F98DF8
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9BD80
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9BD70
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 22_2_0004AA39
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 22_2_000427EE
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 22_2_000441CE
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 22_2_0004532B
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 23_2_001CAA39
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 23_2_001C27EE
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 23_2_001C41CE
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 23_2_001C532B
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_00A6AA39
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_00A627EE
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_02E1E480
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_02E1E471
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_02E1BBD4
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_00A6532B
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 24_2_00A641CE
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: String function: 0040B550 appears 50 times
Source: ASGT(Al Sahoo General Trading) - RFQ.exeBinary or memory string: OriginalFilename vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.619352850.00000000013F0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameBcxcrklejlbndlpralktiwn.dllP vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000003.611379210.0000000007C40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameConsoleApp18.exeD vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWpqukug.dll" vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpBinary or memory string: ,@shell32.dllSHGetSpecialFolderPathWshlwapi.dllSHAutoComplete%2.2X%2.2X%2.2X&lt;&gt;&quot;&deg;&amp;<br><font size="%d" color="#%s"><b></b>\StringFileInfo\\VarFileInfo\Translation%4.4X%4.4X040904E4ProductNameFileDescriptionFileVersionProductVersionCompanyNameInternalNameLegalCopyrightOriginalFileNameRSDSu vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAdvancedRun.exe8 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exeBinary or memory string: OriginalFilename vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000000.613256942.0000000000110000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameConsoleApp18.exeD vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exeBinary or memory string: OriginalFilename vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000000.614885822.0000000000290000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameConsoleApp18.exeD vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exeBinary or memory string: OriginalFilename vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll@ vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameNetworkClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCoreClientPlugin.dll8 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameManagementClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreBase.dll< vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPluginNew.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameFileBrowserClient.dllT vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreStressTester.dll< vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSecurityClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAForge.Video.DirectShow.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNAudio.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000000.616518920.0000000000B30000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameConsoleApp18.exeD vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs ASGT(Al Sahoo General Trading) - RFQ.exe
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: AdvancedRun.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: AdvancedRun.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: myxpcstart.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: ASGT(Al Sahoo General Trading) - RFQ.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: ASGT(Al Sahoo General Trading) - RFQ.exeVirustotal: Detection: 34%
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile read: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeJump to behavior
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe 'C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe'
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 5352
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 6952
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 5352
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 6952
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 20_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exeJump to behavior
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeJump to behavior
Source: classification engineClassification label: mal100.troj.evad.winEXE@18/11@0/1
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle,
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7020:120:WilError_01
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource,
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ASGT(Al Sahoo General Trading) - RFQ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmp, AdvancedRun.exe, 00000010.00000000.552112608.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000013.00000000.579886617.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000014.00000002.609357349.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000015.00000000.606662276.000000000040C000.00000002.00020000.sdmp
Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe
Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\NanoCoreStressTester\NanoCoreStressTester\obj\Debug\NanoCoreStressTester.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp
Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp
Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net35/Newtonsoft.Json.pdbSHA256/ source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmp
Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp

Data Obfuscation:

barindex
.NET source code contains potential unpackerShow sources
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeCode function: 0_2_02E7F930 pushfd ; iretd
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076F2077 push ebx; retf
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9E238 pushfd ; iretd
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9E0C8 push esp; iretd
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9DDA9 pushfd ; iretd
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9DC30 pushfd ; iretd
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9CBAC push esp; ret
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9DB80 pushfd ; iretd
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07F9DB78 pushfd ; iretd
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040B550 push eax; ret
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040B550 push eax; ret
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040B50D push ecx; ret
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 20_2_0040B550 push eax; ret
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 20_2_0040B550 push eax; ret
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 20_2_0040B50D push ecx; ret
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: initial sampleStatic PE information: section name: .text entropy: 7.1425786043
Source: initial sampleStatic PE information: section name: .text entropy: 7.1425786043
Source: initial sampleStatic PE information: section name: .text entropy: 7.1425786043
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: \asgt(al sahoo general trading) - rfq.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeJump to dropped file
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeJump to dropped file
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exeJump to dropped file

Boot Survival:

barindex
Creates an undocumented autostart registry key Show sources
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exeJump to behavior
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe TID: 6884Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2896Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7120Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2151
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2301
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: powershell.exe, 00000002.00000002.492725017.000000000511F000.00000004.00000001.sdmpBinary or memory string: Hyper-V
Source: powershell.exe, 00000002.00000002.492725017.000000000511F000.00000004.00000001.sdmpBinary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess token adjusted: Debug
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regionsShow sources
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory written: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: 400000
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory written: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: 402000
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory written: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: 420000
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory written: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: 422000
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory written: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: CCA008
Allocates memory in foreign processesShow sources
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory allocated: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: 400000 protect: page execute and read and write
Injects a PE file into a foreign processesShow sources
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeMemory written: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError,
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeProcess created: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 5352
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 6952
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.630682513.0000000002E62000.00000004.00000001.sdmpBinary or memory string: Program ManagerH
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.631993560.0000000002F83000.00000004.00000001.sdmpBinary or memory string: Program Manager
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.630267469.0000000001900000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.630267469.0000000001900000.00000002.00020000.sdmpBinary or memory string: Progman
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.635438706.0000000005FCD000.00000004.00000001.sdmpBinary or memory string: Program Managerram Manager
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.630267469.0000000001900000.00000002.00020000.sdmpBinary or memory string: &Program Manager
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.630682513.0000000002E62000.00000004.00000001.sdmpBinary or memory string: Program Managerx
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.630267469.0000000001900000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.639289138.00000000072AC000.00000004.00000001.sdmpBinary or memory string: Program Managerram Manager h
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_076FEEF8 CreateNamedPipeW,
Source: C:\Users\user\AppData\Local\Temp\AdvancedRun.exeCode function: 16_2_0040A272 WriteProcessMemory,GetVersionExW,CreateRemoteThread,

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RATShow sources
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fdc7ca.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTR
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTR

Remote Access Functionality:

barindex
Detected Nanocore RatShow sources
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreBase.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreBaseClientPluginCommandHandlerResourcesNanoCoreBase.My.ResourcesMySettingsMySettingsPropertyCommandsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketHandleCommandHandleCommandOpenWebsiteHandleCommandMessageBoxSwapMouseButtonfSwapuser32.dllHandleCommandMouseSwapHandleCommandMouseUnswapmciSendStringlpszCommandlpszReturnStringcchReturnLengthhwndCallbackwinmm.dllmciSendStringAHandleCommandCDTrayHandleCommandCDTrayCloseSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__OpenWebsiteMessageBoxCDTrayCDTrayCloseMouseSwapMouseUnswapSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeSendToServerParamArrayAttributeStringProcessStartSystem.Windows.FormsDialogResultShowConversionsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedNanoCoreBase.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoCoreBase.dll+set CDAudio door open/set CDAudio door closed-NanoCoreBase.Resources3
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationFileBrowserClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainFileBrowserClientClientPluginCommandHandlersResourcesFileBrowserClient.My.ResourcesMySettingsMySettingsPropertyFunctionsCommandTypesMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostCurrentDirectoryInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHost_networkHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleCreateDirectoryremoteDirHandleDeleteFileremoteFileisDirectoryHandleOpenFileHandleReceiveFilelocalFileHandleRenameFilenewFileNameHandleSetCurrentDirectorypathHandleDeleteHandleDownloadHandleDrivesHandleFilesHandleGetCurrentDirectoryHandleMachineNameHandleOpenHandleSetCurrentDirectoryPacketHandleUploadHandleRenameHandleCreateSendCurrentDirectorySendDrivesSendFileSendFilesSendMachineNameSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsSystem.Collections.GenericList`1RemoteFilesRemoteFoldersRemoteDrivesEnumerateRemoteFilesEnumerateRemoteDrivesLogMessagemessageEnumvalue__MachineNameDrivesFilesGetCurrentDirectorySetCurrentDirectoryDownloadUploadOpenDeleteCreateDirectoryRenameSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeEnvironmentSpecialFolderGetFolderPathStringFormatSystem.IODirectoryDirectoryInfoProjectDataExceptionSetProjectErrorClearProjectErrorFileLogClientExceptionProcessStartConvertFromBase64StringWriteAllBytesMoveSendToServerConversionsToBooleanInt32NewLateBindingLateIndexGetEnumeratorEmptyGetEnumeratorget_CurrentTrimConcatMoveNextIDisposableDisposeReadAllBytesToBase64StringIsNullOrEmptyget_MachineNameToUpperget_UserNameReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedFileInfoFileSystemInfoget_FullNameContainsGetDirectoriesget_NameAddGetF
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationMyClientPlugin.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainMyClientPluginClientPluginMiscCommandHandlerCommandTypeMiscCommandMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleMiscCommandHandleMiscCommandMessageInterpretRecievedcommandtodoloopkeysEnumvalue__MessageStringExceptionMicrosoft.VisualBasic.CompilerServicesOperatorsCompareStringServerComputerMicrosoft.VisualBasic.MyServicesRegistryProxyget_RegistryMicrosoft.Win32RegistryKeyget_LocalMachineConcatInt32SetValueProjectDataSetProjectErrorClearProjectErrorget_LengthStandardModuleAttributeSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeMyClientPlugin.dll'DisableWebcamLights
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreStressTester.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreStressTesterClientPluginHTTPFloodSlowLorisSYNFloodTCPNanoCoreStressTester.FloodUDPSendSynCommandHandlerResourcesNanoCoreStressTester.My.ResourcesMySettingsMySettingsPropertyCommandsMethodsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostIClientDataHostDataHostClientGUIDSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHost_DataHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketStartHostToAttackArrayUploadDataSiteUserAgentRefererValuesGeneratecodelengthSystem.ThreadingThreadThreadsPortToAttackTimeToAttackThreadstoUseThreadsEndedattacksAttackRunningFloodnewHostnewPortnewTimenewThreadslolStopSlowlorisStressThreadStart_floodingJob_floodingThreadSystem.NetIPEndPoint_ipEo_synClassHostIsEnabledPortSuperSynSocketsStartSuperSynStopSuperSynSystem.Net.SocketsSocketClientIPPacketsPacketSizeMaxPacketsStopFloodmPacketspSize_sockipEosuperSynSockets__1IAsyncResultOnConnectarSendFloodingstopHTTPBytesSentSYNConnectionsHTTPDataSentMethodTargetAddressTargetStatusupdateBytesnewSYNFloodHandleDDOSCommandHandleStopCommandSystem.TimersElapsedEventArgsbytesTimerElapsedsourceeHandleHTTPCommandHandleSlowlorisCommandHandleTCPCommandHandleUDPCommandHandleSYNCommandSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__sendStressCommandupdateStatusColumnstopStressCommandHTTPSlowlorisSYNSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeExceptionSendToServerProjectDataSetProjectErrorClearProjectErrorTimerNanoCoreIClientNameObjectCollectionget_VariablesGetValueset_Intervalset_EnabledElapsedEventHandleradd_ElapsedParamArrayAttributeRandomGuidStringIsNullOrEmptyArgumentNullExceptionArgumentOutOfRangeExce
Source: ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RATShow sources
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d4629.16.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40cdca8.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e4e5cf.7.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.40f5cc8.10.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e581d4.8.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3e49930.6.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 0.2.ASGT(Al Sahoo General Trading) - RFQ.exe.4145ce8.13.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fbbf69.10.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fc819d.9.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.3fdc7ca.11.raw.unpack, type: UNPACKEDPE
Source: Yara matchFile source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, type: MEMORY
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6864, type: MEMORYSTR
Source: Yara matchFile source: Process Memory Space: ASGT(Al Sahoo General Trading) - RFQ.exe PID: 6928, type: MEMORYSTR

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsService Execution2Windows Service1Exploitation for Privilege Escalation1Masquerading1Input Capture11Security Software Discovery11Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Registry Run Keys / Startup Folder11Access Token Manipulation1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion21Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Application Shimming1Windows Service1Virtualization/Sandbox Evasion21Security Account ManagerProcess Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Process Injection313Access Token Manipulation1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptRegistry Run Keys / Startup Folder11Process Injection313LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonApplication Shimming1Deobfuscate/Decode Files or Information11Cached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing12Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
ASGT(Al Sahoo General Trading) - RFQ.exe34%VirustotalBrowse
ASGT(Al Sahoo General Trading) - RFQ.exe100%Joe Sandbox ML

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe34%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\AdvancedRun.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\AdvancedRun.exe3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\AdvancedRun.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exe34%VirustotalBrowse

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.57d0000.17.unpack100%AviraTR/NanoCore.fadteDownload File
24.2.ASGT(Al Sahoo General Trading) - RFQ.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
http://www.tiro.com0%URL Reputationsafe
http://www.goodfont.co.kr0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
http://www.sajatypeworks.com0%URL Reputationsafe
http://www.typography.netD0%URL Reputationsafe
http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
http://fontfabrik.com0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://sectigo.com/CPS0C0%URL Reputationsafe
https://sectigo.com/CPS0D0%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.sandoll.co.kr0%URL Reputationsafe
http://www.urwpp.deDPlease0%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
http://www.sakkal.com0%URL Reputationsafe
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
https://go.micro0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
http://www.microsoft.0%URL Reputationsafe
http://www.fontbureau.coma0%URL Reputationsafe
http://james.newtonking.com/projects/json0%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
http://www.founder.com.cn/cn0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/0%URL Reputationsafe

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://www.fontbureau.com/designersGASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
    high
    http://www.fontbureau.com/designers/?ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
      high
      http://www.founder.com.cn/cn/bTheASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
      • URL Reputation: safe
      unknown
      http://ocsp.sectigo.com0ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
      • URL Reputation: safe
      unknown
      http://www.fontbureau.com/designers?ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
        high
        https://contoso.com/Licensepowershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpfalse
        • URL Reputation: safe
        unknown
        http://www.tiro.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.newtonsoft.com/jsonASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000000.351721337.0000000000C72000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000016.00000002.613801110.0000000000042000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000017.00000002.615423389.00000000001C2000.00000002.00020000.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpfalse
          high
          http://www.fontbureau.com/designersASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
            high
            http://www.goodfont.co.krASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            unknown
            http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            unknown
            http://google.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmpfalse
              high
              http://www.sajatypeworks.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.typography.netDASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.founder.com.cn/cn/cTheASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.galapagosdesign.com/staff/dennis.htmASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              http://fontfabrik.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              https://contoso.com/powershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpfalse
                high
                https://sectigo.com/CPS0CASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                unknown
                https://sectigo.com/CPS0DASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.galapagosdesign.com/DPleaseASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.fonts.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                  high
                  http://www.sandoll.co.krASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.urwpp.deDPleaseASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.nirsoft.net/AdvancedRun.exe, AdvancedRun.exe, 00000014.00000002.609357349.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000015.00000000.606662276.000000000040C000.00000002.00020000.sdmpfalse
                    high
                    http://www.zhongyicts.com.cnASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.620943610.0000000003001000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491272596.0000000004D01000.00000004.00000001.sdmpfalse
                      high
                      http://www.sakkal.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpfalse
                        high
                        http://www.apache.org/licenses/LICENSE-2.0ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmp, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.619919352.0000000001527000.00000004.00000040.sdmpfalse
                            high
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.497831814.0000000007EAE000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491718756.0000000004E41000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.497831814.0000000007EAE000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491718756.0000000004E41000.00000004.00000001.sdmpfalse
                              high
                              https://go.micropowershell.exe, 00000002.00000003.442288380.0000000005727000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://contoso.com/Iconpowershell.exe, 00000002.00000002.495641415.0000000005D62000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.microsoft.powershell.exe, 00000002.00000002.497982481.0000000007F21000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.comaASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.619919352.0000000001527000.00000004.00000040.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.497831814.0000000007EAE000.00000004.00000001.sdmp, powershell.exe, 00000002.00000002.491718756.0000000004E41000.00000004.00000001.sdmpfalse
                                high
                                http://james.newtonking.com/projects/jsonASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comlASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cnASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-jones.htmlASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                                    high
                                    http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.621941365.00000000042A9000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp/ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.newtonsoft.com/jsonschemaASGT(Al Sahoo General Trading) - RFQ.exe, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers8ASGT(Al Sahoo General Trading) - RFQ.exe, 00000000.00000002.623640434.0000000007152000.00000004.00000001.sdmpfalse
                                        high
                                        https://www.nuget.org/packages/Newtonsoft.Json.BsonASGT(Al Sahoo General Trading) - RFQ.exe, ASGT(Al Sahoo General Trading) - RFQ.exe, 00000018.00000002.625554370.0000000000A62000.00000002.00020000.sdmpfalse
                                          high

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious

                                          Private

                                          IP
                                          192.168.2.1

                                          General Information

                                          Joe Sandbox Version:33.0.0 White Diamond
                                          Analysis ID:483055
                                          Start date:14.09.2021
                                          Start time:13:33:41
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 14m 3s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:25
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winEXE@18/11@0/1
                                          EGA Information:Failed
                                          HDC Information:
                                          • Successful, ratio: 14.5% (good quality ratio 13.7%)
                                          • Quality average: 82.1%
                                          • Quality standard deviation: 27.1%
                                          HCA Information:
                                          • Successful, ratio: 90%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          13:35:19API Interceptor33x Sleep call for process: powershell.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          No context

                                          Domains

                                          No context

                                          ASN

                                          No context

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ASGT(Al Sahoo General Trading) - RFQ.exe.log
                                          Process:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:modified
                                          Size (bytes):1119
                                          Entropy (8bit):5.356708753875314
                                          Encrypted:false
                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                          MD5:3197B1D4714B56F2A6AC9E83761739AE
                                          SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                          SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                          SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                          Malicious:true
                                          Reputation:unknown
                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):5829
                                          Entropy (8bit):4.8968676994158
                                          Encrypted:false
                                          SSDEEP:96:WCJ2Woe5o2k6Lm5emmXIGvgyg12jDs+un/iQLEYFjDaeWJ6KGcmXx9smyFRLcU6f:5xoe5oVsm5emd0gkjDt4iWN3yBGHh9s6
                                          MD5:36DE9155D6C265A1DE62A448F3B5B66E
                                          SHA1:02D21946CBDD01860A0DE38D7EEC6CDE3A964FC3
                                          SHA-256:8BA38D55AA8F1E4F959E7223FDF653ABB9BE5B8B5DE9D116604E1ABB371C1C87
                                          SHA-512:C734ADE161FB89472B1DF9B9F062F4A53E7010D3FF99EDC0BD564540A56BC35743625C50A00635C31D165A74DCDBB330FFB878C5919D7B267F6F33D2AAB328E7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview: PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):17204
                                          Entropy (8bit):5.5632462558313565
                                          Encrypted:false
                                          SSDEEP:384:1t9/Ry0Lw0ij+9o0d0iRnYSBKnIZ2p7Y9gbpkcQp7TDqYKy:H8gvY4KIk5SRVDjd
                                          MD5:736133EBC2327594F7697C74660F6042
                                          SHA1:3FE6CB14AC3EBD2FDEFC63117C9FF7400BEDE209
                                          SHA-256:6BB5DCE8996BC7253F473835E6BF84D595C4E75B2D41BC93073DC4254C6B192E
                                          SHA-512:A56C21FAB04E999A5DCEC10DE07ED86B381DDCB40808407954D095A319C1B6AF149B3D6A9EA2A3E794405072B01B071B458E3204AB615D483ABB026336EF3D16
                                          Malicious:false
                                          Reputation:unknown
                                          Preview: @...e...................................#............@..........H...............<@.^.L."My...:'..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)S.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                          C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Process:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):1012736
                                          Entropy (8bit):6.838484477012448
                                          Encrypted:false
                                          SSDEEP:12288:D/gecNU2zqX6lUB2Ake6KZMimr+MONraliDayqLhpe8/DUC/:EDNgWUB2Ake5MihNWgWxlT/D
                                          MD5:F981AE4DAE49248C03DD86B5508EC434
                                          SHA1:680901B0A898A68FF04CBAAFB851E28294D06D03
                                          SHA-256:EF45C55D9B3FD183F6C9B4E0359005FA6052FA4155DE07129B839056B7CC26E9
                                          SHA-512:704C35423789F768C7323C4FCF83B1D50DB8C12ADB138995C7DA07FC22721A2C70D2A09EBDF6D3EE128A5434F4B24BBC775BED587273C5015204E2B18A67CC1C
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: Virustotal, Detection: 34%, Browse
                                          Reputation:unknown
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@a................................. ........@.. ....................................@.................................x...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc...............r..............@..B........................H...........\.......6....+..0............................................0.............-.&(....+.&+.*....0..........s....(....t.....-.&+......+.*....~....*..0.............-.&(....+.&+.*....0.............-.&{....+.&+.*....0.............-.&&+.}....+.*....0.............-.&{....+.&+.*....0.............-.&&+.}....+.*....0.............-.&(....+.&+.*....0.............-.&{....+.&+.*....0.............-.&&+.}....+.*....0.............,.&(....+.&+.*....0.............-.&{....+.&+.*....0..
                                          C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe:Zone.Identifier
                                          Process:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:ggPYV:rPYV
                                          MD5:187F488E27DB4AF347237FE461A079AD
                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                          Malicious:true
                                          Reputation:unknown
                                          Preview: [ZoneTransfer]....ZoneId=0
                                          C:\Users\user\AppData\Local\Temp\AdvancedRun.exe
                                          Process:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):91000
                                          Entropy (8bit):6.241345766746317
                                          Encrypted:false
                                          SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                          MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                          SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                          SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                          SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                          • Antivirus: Metadefender, Detection: 3%, Browse
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Reputation:unknown
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2icawshj.zys.psm1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview: 1
                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ufcdmgif.vi3.ps1
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview: 1
                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exe
                                          Process:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):1012736
                                          Entropy (8bit):6.838484477012448
                                          Encrypted:false
                                          SSDEEP:12288:D/gecNU2zqX6lUB2Ake6KZMimr+MONraliDayqLhpe8/DUC/:EDNgWUB2Ake5MihNWgWxlT/D
                                          MD5:F981AE4DAE49248C03DD86B5508EC434
                                          SHA1:680901B0A898A68FF04CBAAFB851E28294D06D03
                                          SHA-256:EF45C55D9B3FD183F6C9B4E0359005FA6052FA4155DE07129B839056B7CC26E9
                                          SHA-512:704C35423789F768C7323C4FCF83B1D50DB8C12ADB138995C7DA07FC22721A2C70D2A09EBDF6D3EE128A5434F4B24BBC775BED587273C5015204E2B18A67CC1C
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: Virustotal, Detection: 34%, Browse
                                          Reputation:unknown
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@a................................. ........@.. ....................................@.................................x...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc...............r..............@..B........................H...........\.......6....+..0............................................0.............-.&(....+.&+.*....0..........s....(....t.....-.&+......+.*....~....*..0.............-.&(....+.&+.*....0.............-.&{....+.&+.*....0.............-.&&+.}....+.*....0.............-.&{....+.&+.*....0.............-.&&+.}....+.*....0.............-.&(....+.&+.*....0.............-.&{....+.&+.*....0.............-.&&+.}....+.*....0.............,.&(....+.&+.*....0.............-.&{....+.&+.*....0..
                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\myxpcstart.exe:Zone.Identifier
                                          Process:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:ggPYV:rPYV
                                          MD5:187F488E27DB4AF347237FE461A079AD
                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                          Malicious:true
                                          Reputation:unknown
                                          Preview: [ZoneTransfer]....ZoneId=0
                                          C:\Users\user\Documents\20210914\PowerShell_transcript.899552.sqqflWff.20210914133456.txt
                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):945
                                          Entropy (8bit):5.006609758970908
                                          Encrypted:false
                                          SSDEEP:24:BxSAFz317vBVLazx2DOXUWM1WUHjeTKKjX4CIym1ZJXtz3NUnxSAZhcS:BZFz39vTL0oOZUqDYB1ZLz3NiZZhZ
                                          MD5:3CF0C2CD563CDEA7A335E08DC7129AE0
                                          SHA1:6C9E22DE32CE5B9B96B6590DE168A2AFEA33A052
                                          SHA-256:6FEAF0C4098D5FD3410244251297C05964534CE28CE91F917C9EF82BA6E3A40D
                                          SHA-512:357C5AFDE3FB4BCBD2D1D5E199A4EECB59D8DB24B666DC34F70F4AF265299FEE0CF89BC39DB41AE30803D44314FA9846B76E245FBA06C47B2A5BA78AAF67F9D9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210914133513..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 899552 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Start-Sleep -s 20..Process ID: 7012..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210914133513..**********************..PS>Start-Sleep -s 20..**********************..Command start time: 20210914133946..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20210914133947..**********************..

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):6.838484477012448
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          • DOS Executable Generic (2002/1) 0.01%
                                          File name:ASGT(Al Sahoo General Trading) - RFQ.exe
                                          File size:1012736
                                          MD5:f981ae4dae49248c03dd86b5508ec434
                                          SHA1:680901b0a898a68ff04cbaafb851e28294d06d03
                                          SHA256:ef45c55d9b3fd183f6c9b4e0359005fa6052fa4155de07129b839056b7cc26e9
                                          SHA512:704c35423789f768c7323c4fcf83b1d50db8c12adb138995c7da07fc22721a2c70d2a09ebdf6d3ee128a5434f4b24bbc775bed587273c5015204e2b18a67cc1c
                                          SSDEEP:12288:D/gecNU2zqX6lUB2Ake6KZMimr+MONraliDayqLhpe8/DUC/:EDNgWUB2Ake5MihNWgWxlT/D
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@a................................. ........@.. ....................................@................................

                                          File Icon

                                          Icon Hash:30f8f8e8e8e8f030

                                          Static PE Info

                                          General

                                          Entrypoint:0x4cead2
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x61401AAB [Tue Sep 14 03:44:43 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Entrypoint Preview

                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xcea780x57.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd00000x2a30c.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xfc0000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xccad80xccc00False0.645968072726data7.1425786043IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rsrc0xd00000x2a30c0x2a400False0.128397744083data3.79520894455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xfc0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_ICON0xd02b00x2223PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                          RT_ICON0xd24d40x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                          RT_ICON0xe2cfc0x94a8data
                                          RT_ICON0xec1a40x5488data
                                          RT_ICON0xf162c0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4043309055, next used block 4294967055
                                          RT_ICON0xf58540x25a8data
                                          RT_ICON0xf7dfc0x10a8data
                                          RT_ICON0xf8ea40x988data
                                          RT_ICON0xf982c0x468GLS_BINARY_LSB_FIRST
                                          RT_GROUP_ICON0xf9c940x84data
                                          RT_VERSION0xf9d180x43edata
                                          RT_MANIFEST0xfa1580x1b4XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators

                                          Imports

                                          DLLImport
                                          mscoree.dll_CorExeMain

                                          Version Infos

                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyright Microsoft Corporation. All rights reserved.
                                          Assembly Version11.0.17763.1
                                          InternalNameConsoleApp18.exe
                                          FileVersion11.0.17763.1
                                          CompanyNameMicrosoft Corporation
                                          LegalTrademarks
                                          CommentsInternet Explorer ImpExp FF exporter
                                          ProductNameInternet Explorer
                                          ProductVersion11.0.17763.1
                                          FileDescriptionInternet Explorer ImpExp FF exporter
                                          OriginalFilenameConsoleApp18.exe

                                          Network Behavior

                                          No network behavior found

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:13:34:42
                                          Start date:14/09/2021
                                          Path:C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\ASGT(Al Sahoo General Trading) - RFQ.exe'
                                          Imagebase:0xc70000
                                          File size:1012736 bytes
                                          MD5 hash:F981AE4DAE49248C03DD86B5508EC434
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.621578640.0000000004145000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.621361246.0000000004009000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.621456573.00000000040A6000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          Reputation:low

                                          General

                                          Start time:13:34:53
                                          Start date:14/09/2021
                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Start-Sleep -s 20
                                          Imagebase:0xd30000
                                          File size:430592 bytes
                                          MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Reputation:high

                                          General

                                          Start time:13:34:53
                                          Start date:14/09/2021
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff61de10000
                                          File size:625664 bytes
                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:13:36:16
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\AdvancedRun.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\sc.exe' /WindowState 0 /CommandLine 'stop WinDefend' /StartDirectory '' /RunAs 8 /Run
                                          Imagebase:0x400000
                                          File size:91000 bytes
                                          MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Antivirus matches:
                                          • Detection: 0%, Virustotal, Browse
                                          • Detection: 3%, Metadefender, Browse
                                          • Detection: 0%, ReversingLabs
                                          Reputation:moderate

                                          General

                                          Start time:13:36:29
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\AdvancedRun.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 5352
                                          Imagebase:0x400000
                                          File size:91000 bytes
                                          MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:13:36:32
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\AdvancedRun.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /EXEFilename 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' /WindowState 0 /CommandLine 'rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse' /StartDirectory '' /RunAs 8 /Run
                                          Imagebase:0x400000
                                          File size:91000 bytes
                                          MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:13:36:41
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\AdvancedRun.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\AppData\Local\Temp\AdvancedRun.exe' /SpecialRun 4101d8 6952
                                          Imagebase:0x400000
                                          File size:91000 bytes
                                          MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:13:36:44
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Imagebase:0x40000
                                          File size:1012736 bytes
                                          MD5 hash:F981AE4DAE49248C03DD86B5508EC434
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Antivirus matches:
                                          • Detection: 100%, Joe Sandbox ML
                                          • Detection: 34%, Virustotal, Browse
                                          Reputation:low

                                          General

                                          Start time:13:36:45
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Imagebase:0x1c0000
                                          File size:1012736 bytes
                                          MD5 hash:F981AE4DAE49248C03DD86B5508EC434
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low

                                          General

                                          Start time:13:36:46
                                          Start date:14/09/2021
                                          Path:C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\AppData\Local\Temp\ASGT(Al Sahoo General Trading) - RFQ.exe
                                          Imagebase:0xa60000
                                          File size:1012736 bytes
                                          MD5 hash:F981AE4DAE49248C03DD86B5508EC434
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638149839.00000000069B0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.634473391.00000000056B0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638232760.00000000069D0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638401577.0000000006A00000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638401577.0000000006A00000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.637715725.00000000067E0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.637715725.00000000067E0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638552630.0000000006A40000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638552630.0000000006A40000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.637951566.0000000006960000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.637951566.0000000006960000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: NanoCore, Description: unknown, Source: 00000018.00000002.633168438.000000000412A000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638002422.0000000006980000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638002422.0000000006980000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638196142.00000000069C0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638196142.00000000069C0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638093395.00000000069A0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638093395.00000000069A0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000018.00000002.632660357.0000000003F0C000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000018.00000002.632241013.0000000003E41000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000018.00000002.634690385.00000000057D0000.00000004.00020000.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000018.00000002.630682513.0000000002E62000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: NanoCore, Description: unknown, Source: 00000018.00000002.625215508.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638041979.0000000006990000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638041979.0000000006990000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.637856242.0000000006930000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.637856242.0000000006930000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000018.00000002.638363567.00000000069F0000.00000004.00020000.sdmp, Author: Florian Roth
                                          • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000018.00000002.638363567.00000000069F0000.00000004.00020000.sdmp, Author: Florian Roth

                                          Disassembly

                                          Code Analysis

                                          Reset < >