Analysis Report MEDUSI492126.pdf.exe

Overview

General Information

Sample Name: MEDUSI492126.pdf.exe
Analysis ID: 341430
MD5: 3f350480fd99bd2e9c9b32c9fa1bf4e0
SHA1: 7fda4a5e9610d3df93ec08c855e73a4b2b0570f4
SHA256: c914e1cead39ffb086bb87029bcea3673f8159087ef8cd7c1cf49eceba97ee07
Tags: exeMSCNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Uses an obfuscated file name to hide its real file extension (double extension)
Uses dynamic DNS services
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: InstallUtil.exe.5896.24.memstr Malware Configuration Extractor: NanoCore {"C2: ": ["185.162.88.26"], "Version: ": "NanoCore Client, Version=1.2.2.0"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Virustotal: Detection: 34% Perma Link
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe ReversingLabs: Detection: 20%
Multi AV Scanner detection for submitted file
Source: MEDUSI492126.pdf.exe Virustotal: Detection: 34% Perma Link
Source: MEDUSI492126.pdf.exe ReversingLabs: Detection: 20%
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY
Source: Yara match File source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE
Antivirus or Machine Learning detection for unpacked file
Source: 24.2.InstallUtil.exe.5900000.4.unpack Avira: Label: TR/NanoCore.fadte
Source: 24.2.InstallUtil.exe.400000.0.unpack Avira: Label: TR/Dropper.MSIL.Gen7

Compliance:

barindex
Uses 32bit PE files
Source: MEDUSI492126.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: MEDUSI492126.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Binary contains paths to debug symbols
Source: Binary string: \??\C:\Windows\exe\InstallUtil.pdb source: InstallUtil.exe, 00000018.00000002.583357176.00000000015C8000.00000004.00000020.sdmp
Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: MEDUSI492126.pdf.exe, 00000000.00000003.298714752.0000000008321000.00000004.00000001.sdmp, InstallUtil.exe, 00000018.00000002.580942678.0000000000E02000.00000002.00020000.sdmp, InstallUtil.exe.0.dr
Source: Binary string: InstallUtil.pdb source: MEDUSI492126.pdf.exe, 00000000.00000003.298714752.0000000008321000.00000004.00000001.sdmp, InstallUtil.exe, InstallUtil.exe.0.dr

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then push dword ptr [ebp-24h] 20_2_076A5638
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_076A5638
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then jmp 076A0806h 20_2_076A0040
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_076A4FCC
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 20_2_076AB840
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_076A483C
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then push dword ptr [ebp-24h] 20_2_076A562C
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_076A562C
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then xor edx, edx 20_2_076A5564
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then xor edx, edx 20_2_076A5570
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then push dword ptr [ebp-20h] 20_2_076A530C
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_076A530C
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then push dword ptr [ebp-20h] 20_2_076A5318
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh 20_2_076A5318
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then jmp 076A0806h 20_2_076A0006
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_076A4A34
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 20_2_076A6978
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 20_2_076AB82F

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor IPs: 185.162.88.26
Uses dynamic DNS services
Source: unknown DNS query: name: fenixalec.ddns.net
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49753 -> 185.162.88.26:20911
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: AS40676US AS40676US
Source: unknown DNS traffic detected: queries for: fenixalec.ddns.net
Source: MEDUSI492126.pdf.exe, 00000000.00000003.335533082.0000000001849000.00000004.00000001.sdmp String found in binary or memory: http://ns.ado/Ident

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: MEDUSI492126.pdf.exe, 00000000.00000002.336435982.0000000001370000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Installs a raw input device (often for capturing keystrokes)
Source: InstallUtil.exe, 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp Binary or memory string: RegisterRawInputDevices

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY
Source: Yara match File source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000018.00000002.592742291.00000000058E0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.InstallUtil.exe.58e0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: MEDUSI492126.pdf.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012AA949 0_2_012AA949
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012ACB70 0_2_012ACB70
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012A5398 0_2_012A5398
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012A1510 0_2_012A1510
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012A4C30 0_2_012A4C30
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012AB441 0_2_012AB441
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012AA480 0_2_012AA480
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Code function: 0_2_012AE632 0_2_012AE632
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EC13F8 20_2_04EC13F8
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EC0CC8 20_2_04EC0CC8
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EC3318 20_2_04EC3318
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EC29D8 20_2_04EC29D8
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EB63AB 20_2_04EB63AB
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EB48A2 20_2_04EB48A2
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EC3D60 20_2_04EC3D60
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EC2560 20_2_04EC2560
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C7A949 20_2_00C7A949
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C75398 20_2_00C75398
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C7CB70 20_2_00C7CB70
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C7A480 20_2_00C7A480
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C7B441 20_2_00C7B441
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C74C30 20_2_00C74C30
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C71510 20_2_00C71510
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_00C7E630 20_2_00C7E630
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076AD5D8 20_2_076AD5D8
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A63A0 20_2_076A63A0
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076AF2E8 20_2_076AF2E8
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A0040 20_2_076A0040
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076ADFC0 20_2_076ADFC0
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076ABA78 20_2_076ABA78
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A0820 20_2_076A0820
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076AD5C8 20_2_076AD5C8
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A6390 20_2_076A6390
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076AF2DB 20_2_076AF2DB
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A0006 20_2_076A0006
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076ADFB0 20_2_076ADFB0
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A5DE1 20_2_076A5DE1
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_076A5DF0 20_2_076A5DF0
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 24_2_00E020B0 24_2_00E020B0
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 24_2_031CE471 24_2_031CE471
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 24_2_031CE480 24_2_031CE480
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Code function: 24_2_031CBBD4 24_2_031CBBD4
Dropped file seen in connection with other malware
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\InstallUtil.exe 46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
PE file contains strange resources
Source: MEDUSI492126.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MEDUSI492126.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MEDUSI492126.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hgjgfddsxaz.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hgjgfddsxaz.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hgjgfddsxaz.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: MEDUSI492126.pdf.exe, 00000000.00000002.338494033.0000000004FD0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs MEDUSI492126.pdf.exe
Source: MEDUSI492126.pdf.exe, 00000000.00000002.338494033.0000000004FD0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs MEDUSI492126.pdf.exe
Source: MEDUSI492126.pdf.exe, 00000000.00000002.340692963.0000000005650000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs MEDUSI492126.pdf.exe
Source: MEDUSI492126.pdf.exe, 00000000.00000003.298714752.0000000008321000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameInstallUtil.exeT vs MEDUSI492126.pdf.exe
Source: MEDUSI492126.pdf.exe, 00000000.00000002.337274177.0000000003F71000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSHCore1.dll0 vs MEDUSI492126.pdf.exe
Source: MEDUSI492126.pdf.exe, 00000000.00000002.338327655.0000000004F70000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs MEDUSI492126.pdf.exe
Source: MEDUSI492126.pdf.exe, 00000000.00000002.336435982.0000000001370000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs MEDUSI492126.pdf.exe
Uses 32bit PE files
Source: MEDUSI492126.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Uses reg.exe to modify the Windows registry
Source: unknown Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe'
Yara signature match
Source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000018.00000002.592742291.00000000058E0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.592742291.00000000058E0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.InstallUtil.exe.58e0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.InstallUtil.exe.58e0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'CreateDecryptor'
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@10/5@6/1
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File created: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5308:120:WilError_01
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{4c844ad7-de78-4c04-815b-d468ebb89811}
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Jump to behavior
Source: MEDUSI492126.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: MEDUSI492126.pdf.exe Virustotal: Detection: 34%
Source: MEDUSI492126.pdf.exe ReversingLabs: Detection: 20%
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File read: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\MEDUSI492126.pdf.exe 'C:\Users\user\Desktop\MEDUSI492126.pdf.exe'
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe'
Source: unknown Process created: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe'
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user\AppData\Local\Temp\InstallUtil.exe
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe' Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process created: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user\AppData\Local\Temp\InstallUtil.exe Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: MEDUSI492126.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: MEDUSI492126.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: \??\C:\Windows\exe\InstallUtil.pdb source: InstallUtil.exe, 00000018.00000002.583357176.00000000015C8000.00000004.00000020.sdmp
Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: MEDUSI492126.pdf.exe, 00000000.00000003.298714752.0000000008321000.00000004.00000001.sdmp, InstallUtil.exe, 00000018.00000002.580942678.0000000000E02000.00000002.00020000.sdmp, InstallUtil.exe.0.dr
Source: Binary string: InstallUtil.pdb source: MEDUSI492126.pdf.exe, 00000000.00000003.298714752.0000000008321000.00000004.00000001.sdmp, InstallUtil.exe, InstallUtil.exe.0.dr

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs .Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs .Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EB05E6 pushfd ; iretd 20_2_04EB0613
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EB4E9A push es; iretd 20_2_04EB5094
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EB4B71 push es; iretd 20_2_04EB5094
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Code function: 20_2_04EB0A2A push ds; ret 20_2_04EB0A51
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.cs High entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
Source: 24.2.InstallUtil.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.cs High entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File created: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Jump to dropped file
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Jump to dropped file
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run retyujik Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run retyujik Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File opened: C:\Users\user\Desktop\MEDUSI492126.pdf.exe\:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe File opened: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe\:Zone.Identifier read attributes | delete Jump to behavior
Uses an obfuscated file name to hide its real file extension (double extension)
Source: Possible double extension: pdf.exe Static PE information: MEDUSI492126.pdf.exe
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Window / User API: threadDelayed 3727 Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Window / User API: threadDelayed 6074 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Window / User API: threadDelayed 2679 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Window / User API: threadDelayed 7151 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Window / User API: threadDelayed 1313 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Window / User API: threadDelayed 8277 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Window / User API: foregroundWindowGot 543 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe TID: 3012 Thread sleep time: -23980767295822402s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe TID: 3012 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe TID: 3728 Thread sleep count: 3727 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe TID: 3728 Thread sleep count: 6074 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe TID: 6504 Thread sleep time: -21213755684765971s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe TID: 6504 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe TID: 7152 Thread sleep count: 2679 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe TID: 7152 Thread sleep count: 7151 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe TID: 5044 Thread sleep time: -10145709240540247s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: InstallUtil.exe, 00000018.00000002.583704046.00000000015E9000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkb}
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: VMware
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vmware svga
Source: MEDUSI492126.pdf.exe, 00000000.00000002.336503892.00000000013AE000.00000004.00000020.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:
Source: MEDUSI492126.pdf.exe, 00000000.00000002.340692963.0000000005650000.00000002.00000001.sdmp, reg.exe, 00000003.00000002.233158420.00000000027B0000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.593585742.0000000006C40000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: MEDUSI492126.pdf.exe, 00000000.00000002.337274177.0000000003F71000.00000004.00000001.sdmp, hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: tpautoconnsvc#Microsoft Hyper-V
Source: MEDUSI492126.pdf.exe, 00000000.00000002.337274177.0000000003F71000.00000004.00000001.sdmp, hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: cmd.txtQEMUqemu
Source: MEDUSI492126.pdf.exe, 00000000.00000002.342481616.0000000008341000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
Source: MEDUSI492126.pdf.exe, 00000000.00000002.337274177.0000000003F71000.00000004.00000001.sdmp, hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vmusrvc
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vmsrvc
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vmtools
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: vboxservicevbox)Microsoft Virtual PC
Source: MEDUSI492126.pdf.exe, 00000000.00000002.340692963.0000000005650000.00000002.00000001.sdmp, reg.exe, 00000003.00000002.233158420.00000000027B0000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.593585742.0000000006C40000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: MEDUSI492126.pdf.exe, 00000000.00000002.340692963.0000000005650000.00000002.00000001.sdmp, reg.exe, 00000003.00000002.233158420.00000000027B0000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.593585742.0000000006C40000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: hgjgfddsxaz.exe, 00000014.00000002.592813356.00000000038C1000.00000004.00000001.sdmp Binary or memory string: virtual-vmware pointing device
Source: MEDUSI492126.pdf.exe, 00000000.00000002.340692963.0000000005650000.00000002.00000001.sdmp, reg.exe, 00000003.00000002.233158420.00000000027B0000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.593585742.0000000006C40000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Allocates memory in foreign processes
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory allocated: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 value starts with: 4D5A Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 402000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 420000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 422000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Memory written: C:\Users\user\AppData\Local\Temp\InstallUtil.exe base: 107C008 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe' Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Process created: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'retyujik' /t REG_SZ /d 'C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Process created: C:\Users\user\AppData\Local\Temp\InstallUtil.exe C:\Users\user\AppData\Local\Temp\InstallUtil.exe Jump to behavior
Source: hgjgfddsxaz.exe, 00000014.00000002.584939060.0000000001240000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.593460206.000000000687D000.00000004.00000001.sdmp Binary or memory string: Program Manager
Source: InstallUtil.exe, 00000018.00000002.585286702.00000000032B7000.00000004.00000001.sdmp Binary or memory string: Program Managerd
Source: hgjgfddsxaz.exe, 00000014.00000002.584939060.0000000001240000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.584270428.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: hgjgfddsxaz.exe, 00000014.00000002.584939060.0000000001240000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.584270428.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: InstallUtil.exe, 00000018.00000002.585286702.00000000032B7000.00000004.00000001.sdmp Binary or memory string: Program ManagerHa+l
Source: hgjgfddsxaz.exe, 00000014.00000002.584939060.0000000001240000.00000002.00000001.sdmp, InstallUtil.exe, 00000018.00000002.584270428.0000000001BD0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Queries volume information: C:\Users\user\Desktop\MEDUSI492126.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Queries volume information: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\hgjgfddsxaz.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Users\user\AppData\Local\Temp\InstallUtil.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\InstallUtil.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MEDUSI492126.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY
Source: Yara match File source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: MEDUSI492126.pdf.exe, 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: hgjgfddsxaz.exe, 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: InstallUtil.exe, 00000018.00000002.585286702.00000000032B7000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: InstallUtil.exe, 00000018.00000002.585286702.00000000032B7000.00000004.00000001.sdmp String found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
Yara detected Nanocore RAT
Source: Yara match File source: 00000014.00000002.592972004.0000000004172000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.338088857.0000000004A4A000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593076062.0000000004205000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.589229834.00000000042A9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.580480048.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.592779539.0000000005900000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.337626085.00000000048E8000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.593637409.000000000439B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MEDUSI492126.pdf.exe PID: 6088, type: MEMORY
Source: Yara match File source: Process Memory Space: InstallUtil.exe PID: 5896, type: MEMORY
Source: Yara match File source: Process Memory Space: hgjgfddsxaz.exe PID: 6920, type: MEMORY
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.InstallUtil.exe.5900000.4.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 341430 Sample: MEDUSI492126.pdf.exe Startdate: 19/01/2021 Architecture: WINDOWS Score: 100 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 8 other signatures 2->42 7 MEDUSI492126.pdf.exe 5 2->7         started        process3 file4 26 C:\Users\user\AppData\...\hgjgfddsxaz.exe, PE32 7->26 dropped 28 C:\Users\user\AppData\...\InstallUtil.exe, PE32 7->28 dropped 30 C:\Users\...\hgjgfddsxaz.exe:Zone.Identifier, ASCII 7->30 dropped 32 C:\Users\user\...\MEDUSI492126.pdf.exe.log, ASCII 7->32 dropped 44 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->44 11 hgjgfddsxaz.exe 2 7->11         started        14 cmd.exe 1 7->14         started        signatures5 process6 signatures7 46 Multi AV Scanner detection for dropped file 11->46 48 Writes to foreign memory regions 11->48 50 Allocates memory in foreign processes 11->50 52 2 other signatures 11->52 16 InstallUtil.exe 6 11->16         started        20 conhost.exe 14->20         started        22 reg.exe 1 1 14->22         started        process8 dnsIp9 34 fenixalec.ddns.net 185.162.88.26, 20911, 49753, 49754 AS40676US Netherlands 16->34 24 C:\Users\user\AppData\Roaming\...\run.dat, data 16->24 dropped file10
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.162.88.26
unknown Netherlands
40676 AS40676US true

Contacted Domains

Name IP Active
fenixalec.ddns.net 185.162.88.26 true