Loading ...

Play interactive tourEdit tour

Analysis Report New Order 54380 pdf.exe

Overview

General Information

Sample Name:New Order 54380 pdf.exe
Analysis ID:338164
MD5:e7192b48a761bbc49da028723e08889c
SHA1:b4e6b76ebfe6b0497aa456c7cac2b31fe54d3b8c
SHA256:db51bcbfe40ce228cae597a42c2dd1906bc04fae69a1bbe75653f6feeb923e41
Tags:exeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Nanocore RAT
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • New Order 54380 pdf.exe (PID: 6344 cmdline: 'C:\Users\user\Desktop\New Order 54380 pdf.exe' MD5: E7192B48A761BBC49DA028723E08889C)
    • a.exe (PID: 6740 cmdline: 'C:\Users\user\AppData\Roaming\a.exe' MD5: E7192B48A761BBC49DA028723E08889C)
  • a.exe (PID: 6808 cmdline: 'C:\Users\user\AppData\Roaming\a.exe' MD5: E7192B48A761BBC49DA028723E08889C)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x43787:$x1: NanoCore.ClientPluginHost
  • 0x76347:$x1: NanoCore.ClientPluginHost
  • 0xa8ef7:$x1: NanoCore.ClientPluginHost
  • 0x437c4:$x2: IClientNetworkHost
  • 0x76384:$x2: IClientNetworkHost
  • 0xa8f34:$x2: IClientNetworkHost
  • 0x472f7:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
  • 0x79eb7:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
  • 0xaca67:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x434ef:$a: NanoCore
    • 0x434ff:$a: NanoCore
    • 0x43733:$a: NanoCore
    • 0x43747:$a: NanoCore
    • 0x43787:$a: NanoCore
    • 0x760af:$a: NanoCore
    • 0x760bf:$a: NanoCore
    • 0x762f3:$a: NanoCore
    • 0x76307:$a: NanoCore
    • 0x76347:$a: NanoCore
    • 0xa8c5f:$a: NanoCore
    • 0xa8c6f:$a: NanoCore
    • 0xa8ea3:$a: NanoCore
    • 0xa8eb7:$a: NanoCore
    • 0xa8ef7:$a: NanoCore
    • 0x4354e:$b: ClientPlugin
    • 0x43750:$b: ClientPlugin
    • 0x43790:$b: ClientPlugin
    • 0x7610e:$b: ClientPlugin
    • 0x76310:$b: ClientPlugin
    • 0x76350:$b: ClientPlugin
    00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x10637:$x1: NanoCore.ClientPluginHost
    • 0x431e5:$x1: NanoCore.ClientPluginHost
    • 0x10674:$x2: IClientNetworkHost
    • 0x43222:$x2: IClientNetworkHost
    • 0x141a7:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    • 0x46d55:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 4 entries

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Roaming\a.exeVirustotal: Detection: 28%Perma Link
      Source: C:\Users\user\AppData\Roaming\a.exeReversingLabs: Detection: 17%
      Multi AV Scanner detection for submitted fileShow sources
      Source: New Order 54380 pdf.exeVirustotal: Detection: 28%Perma Link
      Source: New Order 54380 pdf.exeReversingLabs: Detection: 17%
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY
      Source: New Order 54380 pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: New Order 54380 pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: Binary string: InstallUtil.pdb source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then jmp 010FEC06h
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov esp, ebp
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-24h]
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-20h]
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-20h]
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-24h]
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then xor edx, edx
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then xor edx, edx
      Source: New Order 54380 pdf.exe, 00000000.00000002.263249370.000000000110A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY

      System Summary:

      barindex
      Malicious sample detected (through community Yara rule)Show sources
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Initial sample is a PE file and has a suspicious nameShow sources
      Source: initial sampleStatic PE information: Filename: New Order 54380 pdf.exe
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_008F2BC8
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FB201
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F9AD0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F3D78
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F7D70
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FE432
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FEC30
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F0448
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FCCC0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F8FD9
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F3600
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FEC20
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F0438
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D77E58
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D7AFE0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D74F90
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D7BAF0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D749CF
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D749E0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D7AFD0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D74F83
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_00932BC8
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B69AD0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B6B201
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B63600
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B68FD9
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B6CCC0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B63C28
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B60448
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B60438
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_002C2BC8
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC9AE0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACB210
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACCCD0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC3C28
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC0448
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC3600
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC8FE8
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC9AD0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACB201
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACCCC0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC0438
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC8FD9
      Source: New Order 54380 pdf.exeBinary or memory string: OriginalFilename vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.273771998.00000000056F0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.273771998.00000000056F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.273142570.00000000055F0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSHCore1.dll0 vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInstallUtil.exeT vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: classification engineClassification label: mal88.troj.evad.winEXE@4/6@0/0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnkJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user~1\AppData\Local\Temp\InstallUtil.exeJump to behavior
      Source: New Order 54380 pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Users\user\AppData\Roaming\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Users\user\AppData\Roaming\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: New Order 54380 pdf.exeVirustotal: Detection: 28%
      Source: New Order 54380 pdf.exeReversingLabs: Detection: 17%
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile read: C:\Users\user\Desktop\New Order 54380 pdf.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\New Order 54380 pdf.exe 'C:\Users\user\Desktop\New Order 54380 pdf.exe'
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe'
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe'
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe'
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
      Source: New Order 54380 pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: New Order 54380 pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: Binary string: InstallUtil.pdb source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_008F2BC8 push esi; retf
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_00932BC8 push esi; retf
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_002C2BC8 push esi; retf
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: \new order 54380 pdf.exe
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\a.exeJump to dropped file
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Local\Temp\InstallUtil.exeJump to dropped file
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnkJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnkJump to behavior

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile opened: C:\Users\user\Desktop\New Order 54380 pdf.exe\:Zone.Identifier read attributes | delete
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Roaming\a.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Roaming\a.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\InstallUtil.exeJump to dropped file
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exe TID: 6512Thread sleep time: -1844674407370954s >= -30000s
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exe TID: 6524Thread sleep count: 169 > 30
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exe TID: 6376Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\AppData\Roaming\a.exe TID: 6800Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\AppData\Roaming\a.exe TID: 6872Thread sleep time: -922337203685477s >= -30000s
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: VMware
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmware svga
      Source: New Order 54380 pdf.exe, 00000000.00000002.263322879.000000000113D000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmware
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmp, a.exe, 00000003.00000002.273451115.0000000003D91000.00000004.00000001.sdmp, a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: tpautoconnsvc#Microsoft Hyper-V
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmp, a.exe, 00000003.00000002.273451115.0000000003D91000.00000004.00000001.sdmp, a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: cmd.txtQEMUqemu
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmp, a.exe, 00000003.00000002.273451115.0000000003D91000.00000004.00000001.sdmp, a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmusrvc
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmsrvc
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmtools
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vboxservicevbox)Microsoft Virtual PC
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: virtual-vmware pointing device
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information queried: ProcessInformation
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess token adjusted: Debug
      Source: C:\Users\user\AppData\Roaming\a.exeProcess token adjusted: Debug
      Source: C:\Users\user\AppData\Roaming\a.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeMemory allocated: page read and write | page guard
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe'
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeQueries volume information: C:\Users\user\Desktop\New Order 54380 pdf.exe VolumeInformation
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Users\user\AppData\Roaming\a.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Users\user\AppData\Roaming\a.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Stealing of Sensitive Information:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY

      Remote Access Functionality:

      barindex
      Detected Nanocore RatShow sources
      Source: New Order 54380 pdf.exe, 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationStartup Items1Startup Items1Masquerading1Input Capture1Security Software Discovery111Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder2Process Injection11Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder2Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      New Order 54380 pdf.exe28%VirustotalBrowse
      New Order 54380 pdf.exe17%ReversingLabsWin32.Trojan.Generic

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%ReversingLabs
      C:\Users\user\AppData\Roaming\a.exe28%VirustotalBrowse
      C:\Users\user\AppData\Roaming\a.exe17%ReversingLabsWin32.Trojan.Generic

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Red Diamond
      Analysis ID:338164
      Start date:11.01.2021
      Start time:18:48:15
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 10m 0s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:New Order 54380 pdf.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:25
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal88.troj.evad.winEXE@4/6@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 1.4% (good quality ratio 1.3%)
      • Quality average: 66.6%
      • Quality standard deviation: 28.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.

      Simulations

      Behavior and APIs

      TimeTypeDescription
      18:49:12AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnk

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe6hE7zSMErZ.exeGet hashmaliciousBrowse
        Invoice - Payment_Advice_pdf.exeGet hashmaliciousBrowse
          DSj7ak0N6I.exeGet hashmaliciousBrowse
            QWP-0716.xls.exeGet hashmaliciousBrowse
              QPI-01458.exeGet hashmaliciousBrowse
                01gVXUhwxO.exeGet hashmaliciousBrowse
                  Payment Copy.exeGet hashmaliciousBrowse
                    AWBDQfjfh8.exeGet hashmaliciousBrowse
                      iuu4DJ67MC.exeGet hashmaliciousBrowse
                        ORDER-02044.exeGet hashmaliciousBrowse
                          New Order pdf.exeGet hashmaliciousBrowse
                            NEW SC #ORDER.exeGet hashmaliciousBrowse
                              New Order 7320 PDF.exeGet hashmaliciousBrowse
                                PAYMENT COPY.exeGet hashmaliciousBrowse
                                  Request.exeGet hashmaliciousBrowse
                                    a2PdLccwuz.exeGet hashmaliciousBrowse
                                      PO456789.exeGet hashmaliciousBrowse
                                        31.exeGet hashmaliciousBrowse
                                          ORDER FORM DENK.exeGet hashmaliciousBrowse
                                            niMONOdcTZ.exeGet hashmaliciousBrowse

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order 54380 pdf.exe.log
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):1451
                                              Entropy (8bit):5.345862727722058
                                              Encrypted:false
                                              SSDEEP:24:ML9E4Ks2eE4O1lEE4UVwPKDE4KhK3VZ9pKhuE4IWUAE4KI6no84G1qE4j:MxHKXeHKlEHU0YHKhQnouHIW7HKjovGm
                                              MD5:06F54CDBFEF62849AF5AE052722BD7B6
                                              SHA1:FB0250AAC2057D0B5BCE4CE130891E428F28DA05
                                              SHA-256:4C039B93A728B546F49C47ED8B448D40A3553CDAABB147067AEE3958133CB446
                                              SHA-512:34EF5F6D5EAB0E5B11AC81F0D72FC56304291EDEEF6D19DF7145FDECAB5D342767DBBC0B4384B8DECB5741E6B85A4B431DF14FBEB5DDF2DEE103064D2895EABB
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a.exe.log
                                              Process:C:\Users\user\AppData\Roaming\a.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1362
                                              Entropy (8bit):5.343186145897752
                                              Encrypted:false
                                              SSDEEP:24:ML9E4Ks2eE4O1lEE4UVwPKDE4KhK3VZ9pKhuE4IWUAE4KI6no84j:MxHKXeHKlEHU0YHKhQnouHIW7HKjovj
                                              MD5:1249251E90A1C28AB8F7235F30056DEB
                                              SHA1:166BA6B64E9B0D9BA7B856334F7D7EC027030BA1
                                              SHA-256:B5D65BF3581136CD5368BC47FA3972E06F526EED407BC6571D11D9CD4B5C4D83
                                              SHA-512:FD880C5B12B22241F67139ABD09B99ACE7A4DD24635FC6B340A3E7C463E2AEF3FA68EF647352132934BC1F8CA134F46064049449ACB67954BEDDEA9AA9670885
                                              Malicious:false
                                              Reputation:low
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                              C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):41064
                                              Entropy (8bit):6.164873449128079
                                              Encrypted:false
                                              SSDEEP:384:FtpFVLK0MsihB9VKS7xdgE7KJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+sPZTd:ZBMs2SqdD86Iq8gZZFyViML3an
                                              MD5:EFEC8C379D165E3F33B536739AEE26A3
                                              SHA1:C875908ACBA5CAC1E0B40F06A83F0F156A2640FA
                                              SHA-256:46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
                                              SHA-512:497847EC115D9AF78899E6DC20EC32A60B16954F83CF5169A23DD3F1459CB632DAC95417BD898FD1895C9FE2262FCBF7838FCF6919FB3B851A0557FBE07CCFFA
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: 6hE7zSMErZ.exe, Detection: malicious, Browse
                                              • Filename: Invoice - Payment_Advice_pdf.exe, Detection: malicious, Browse
                                              • Filename: DSj7ak0N6I.exe, Detection: malicious, Browse
                                              • Filename: QWP-0716.xls.exe, Detection: malicious, Browse
                                              • Filename: QPI-01458.exe, Detection: malicious, Browse
                                              • Filename: 01gVXUhwxO.exe, Detection: malicious, Browse
                                              • Filename: Payment Copy.exe, Detection: malicious, Browse
                                              • Filename: AWBDQfjfh8.exe, Detection: malicious, Browse
                                              • Filename: iuu4DJ67MC.exe, Detection: malicious, Browse
                                              • Filename: ORDER-02044.exe, Detection: malicious, Browse
                                              • Filename: New Order pdf.exe, Detection: malicious, Browse
                                              • Filename: NEW SC #ORDER.exe, Detection: malicious, Browse
                                              • Filename: New Order 7320 PDF.exe, Detection: malicious, Browse
                                              • Filename: PAYMENT COPY.exe, Detection: malicious, Browse
                                              • Filename: Request.exe, Detection: malicious, Browse
                                              • Filename: a2PdLccwuz.exe, Detection: malicious, Browse
                                              • Filename: PO456789.exe, Detection: malicious, Browse
                                              • Filename: 31.exe, Detection: malicious, Browse
                                              • Filename: ORDER FORM DENK.exe, Detection: malicious, Browse
                                              • Filename: niMONOdcTZ.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.Z..............0..T...........r... ........@.. ....................................`.................................4r..O....................b..h>...........p............................................... ............... ..H............text....R... ...T.................. ..`.rsrc................V..............@..@.reloc...............`..............@..B................hr......H........"..|J..........lm.......o......................................2~.....o....*.r...p(....*VrK..p(....s.........*..0..........(....(....o....o....(....o.... .....T(....o....(....o....o ...o!....4(....o....(....o....o ...o".....(....rm..ps#...o....($........(%....o&....ry..p......%.r...p.%.(.....(....('....((.......o)...('........*.*................"..(*...*..{Q...-...}Q.....(+...(....(,....(+...*"..(-...*..(....*..(.....r...p.(/...o0...s....}T...*....0.. .......~S...-.s
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnk
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                              Category:dropped
                                              Size (bytes):874
                                              Entropy (8bit):3.0690696428127464
                                              Encrypted:false
                                              SSDEEP:12:8wl0tsXMlykXG/tz0/CSLmWqkXg1MJkHg/CNfBn/v4t2Y+xIBjK:8erxWLhqo+M2Fd7aB
                                              MD5:0312823243A664EEA0071DDF9C7B403C
                                              SHA1:DC983848A10950AC95DDB5350D981A8A6BCBAF3B
                                              SHA-256:D714BF9FD71CFCD5E9D6D9C132972821882FADA03A1BFBB66AB5654287ED2B10
                                              SHA-512:AB0B09CD0F34B09DA800634D0396F964E265F15B20E458215DA236BE4918A6AF3244A564B70CA9F0D3728BD2BFF319487FD2B1CD213E923C4842BF1D360C6071
                                              Malicious:false
                                              Reputation:low
                                              Preview: L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....\.1...........user.D............................................f.r.o.n.t.d.e.s.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....P.2...........a.exe.<............................................a...e.x.e.............\.....\.....\.....\.....\.a...e.x.e.(.C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.a...e.x.e...........................>.e.L.:..er.=................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.................
                                              C:\Users\user\AppData\Roaming\a.exe
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):902144
                                              Entropy (8bit):5.721140644960939
                                              Encrypted:false
                                              SSDEEP:12288:/ljnDvY0D720EcNj6usUEfTvc8ol7uwtCEWY:/pDvY0vpEcNjJEfTk3PWY
                                              MD5:E7192B48A761BBC49DA028723E08889C
                                              SHA1:B4E6B76EBFE6B0497AA456C7CAC2B31FE54D3B8C
                                              SHA-256:DB51BCBFE40CE228CAE597A42C2DD1906BC04FAE69A1BBE75653F6FEEB923E41
                                              SHA-512:842B0EF943A56113154964F41A8B30A7A4771E3EC9F5D70298539190FBA7D3F092A928765F52399A9D2E1864EAB2FEC96C83885EBC1F0A4ED2A4EA8B2B60F049
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 28%, Browse
                                              • Antivirus: ReversingLabs, Detection: 17%
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.................. ........@.. ....................... ............`.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......@....*......V....I..&c..........................................&..(.....*.s.........s.........s.........s ........*&........*".......*Vs/...(2...t.........*..(3...*..(....*.....(I....*^......(C...t....o^....*..(D...*....0......................../.......-t..(0...t....(0...t..............&.................@............... .hR.........(9...t..........................-.....(0...t.................(0...t/...-......... ....(9...t....&+.............-...!&........ ...J %...(
                                              C:\Users\user\AppData\Roaming\a.exe:Zone.Identifier
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview: [ZoneTransfer]....ZoneId=0

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):5.721140644960939
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:New Order 54380 pdf.exe
                                              File size:902144
                                              MD5:e7192b48a761bbc49da028723e08889c
                                              SHA1:b4e6b76ebfe6b0497aa456c7cac2b31fe54d3b8c
                                              SHA256:db51bcbfe40ce228cae597a42c2dd1906bc04fae69a1bbe75653f6feeb923e41
                                              SHA512:842b0ef943a56113154964f41a8b30a7a4771e3ec9f5d70298539190fba7d3f092a928765f52399a9d2e1864eab2fec96c83885ebc1f0a4ed2a4ea8b2b60f049
                                              SSDEEP:12288:/ljnDvY0D720EcNj6usUEfTvc8ol7uwtCEWY:/pDvY0vpEcNjJEfTk3PWY
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.................. ........@.. ....................... ............`................................

                                              File Icon

                                              Icon Hash:00828e8e8686b000

                                              Static PE Info

                                              General

                                              Entrypoint:0x4dd71e
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                              Time Stamp:0xF8B858C [Fri Apr 7 12:58:52 1978 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xdd6c80x53.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xde0000x68a.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe00000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000xdb7240xdb800False0.504631442198data5.72644571098IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0xde0000x68a0x800False0.3681640625data3.82080882615IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xe00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_VERSION0xde0a00x400data
                                              RT_MANIFEST0xde4a00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2017 F;:E48:5?@C8>HHB54ACD@GA
                                              Assembly Version1.0.0.0
                                              InternalNameNew Order 54380 pdf.exe
                                              FileVersion9.14.18.23
                                              CompanyNameF;:E48:5?@C8>HHB54ACD@GA
                                              CommentsA24FH=7>CH9B8>6@C<@=
                                              ProductNameG63@F<BB:9@:FAGF?5;7J5EI
                                              ProductVersion9.14.18.23
                                              FileDescriptionG63@F<BB:9@:FAGF?5;7J5EI
                                              OriginalFilenameNew Order 54380 pdf.exe

                                              Network Behavior

                                              No network behavior found

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:18:49:05
                                              Start date:11/01/2021
                                              Path:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\New Order 54380 pdf.exe'
                                              Imagebase:0x8f0000
                                              File size:902144 bytes
                                              MD5 hash:E7192B48A761BBC49DA028723E08889C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              General

                                              Start time:18:49:19
                                              Start date:11/01/2021
                                              Path:C:\Users\user\AppData\Roaming\a.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\AppData\Roaming\a.exe'
                                              Imagebase:0x930000
                                              File size:902144 bytes
                                              MD5 hash:E7192B48A761BBC49DA028723E08889C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Antivirus matches:
                                              • Detection: 28%, Virustotal, Browse
                                              • Detection: 17%, ReversingLabs
                                              Reputation:low

                                              General

                                              Start time:18:49:21
                                              Start date:11/01/2021
                                              Path:C:\Users\user\AppData\Roaming\a.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\AppData\Roaming\a.exe'
                                              Imagebase:0x2c0000
                                              File size:902144 bytes
                                              MD5 hash:E7192B48A761BBC49DA028723E08889C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:low

                                              Disassembly

                                              Code Analysis

                                              Reset < >