Loading ...

Play interactive tourEdit tour

Analysis Report Items_02559-02663.pdf.exe

Overview

General Information

Sample Name:Items_02559-02663.pdf.exe
Analysis ID:357332
MD5:69b99b73945755df4628529e5a1bf6f8
SHA1:0b4a98cf7c2cf5f1fb3480736a602ebe4bbb9746
SHA256:0a31dde9dd611de5afef82eac6581588c5d8b034106a1f4eac68958b8bd526c2
Tags:exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Items_02559-02663.pdf.exe (PID: 1680 cmdline: 'C:\Users\user\Desktop\Items_02559-02663.pdf.exe' MD5: 69B99B73945755DF4628529E5A1BF6F8)
    • schtasks.exe (PID: 1900 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 3220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Items_02559-02663.pdf.exe (PID: 1440 cmdline: {path} MD5: 69B99B73945755DF4628529E5A1BF6F8)
      • schtasks.exe (PID: 5716 cmdline: 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp1EF7.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 2860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • Items_02559-02663.pdf.exe (PID: 472 cmdline: C:\Users\user\Desktop\Items_02559-02663.pdf.exe 0 MD5: 69B99B73945755DF4628529E5A1BF6F8)
    • schtasks.exe (PID: 5688 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA1E.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 5912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "063b6e17-4321-4269-bf57-df94b570da06", "Group": "GIFT", "Domain1": "wilsonzz.webredirect.org", "Domain2": "thanks001.ddns.net", "Port": 9036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n  <RegistrationInfo />\r\n  <Triggers />\r\n  <Principals>\r\n    <Principal id=\"Author\">\r\n      <LogonType>InteractiveToken</LogonType>\r\n      <RunLevel>HighestAvailable</RunLevel>\r\n    </Principal>\r\n  </Principals>\r\n  <Settings>\r\n    <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n    <AllowHardTerminate>true</AllowHardTerminate>\r\n    <StartWhenAvailable>false</StartWhenAvailable>\r\n    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n    <IdleSettings>\r\n      <StopOnIdleEnd>false</StopOnIdleEnd>\r\n      <RestartOnIdle>false</RestartOnIdle>\r\n    </IdleSettings>\r\n    <AllowStartOnDemand>true</AllowStartOnDemand>\r\n    <Enabled>true</Enabled>\r\n    <Hidden>false</Hidden>\r\n    <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n    <WakeToRun>false</WakeToRun>\r\n    <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n    <Priority>4</Priority>\r\n  </Settings>\r\n  <Actions Context=\"Author\">\r\n    <Exec>\r\n      <Command>\"#EXECUTABLEPATH\"</Command>\r\n      <Arguments>$(Arg0)</Arguments>\r\n    </Exec>\r\n  </Actions>\r\n</Task"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xff8d:$x1: NanoCore.ClientPluginHost
  • 0xffca:$x2: IClientNetworkHost
  • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0xfcf5:$a: NanoCore
    • 0xfd05:$a: NanoCore
    • 0xff39:$a: NanoCore
    • 0xff4d:$a: NanoCore
    • 0xff8d:$a: NanoCore
    • 0xfd54:$b: ClientPlugin
    • 0xff56:$b: ClientPlugin
    • 0xff96:$b: ClientPlugin
    • 0xfe7b:$c: ProjectData
    • 0x10882:$d: DESCrypto
    • 0x1824e:$e: KeepAlive
    • 0x1623c:$g: LogClientMessage
    • 0x12437:$i: get_Connected
    • 0x10bb8:$j: #=q
    • 0x10be8:$j: #=q
    • 0x10c04:$j: #=q
    • 0x10c34:$j: #=q
    • 0x10c50:$j: #=q
    • 0x10c6c:$j: #=q
    • 0x10c9c:$j: #=q
    • 0x10cb8:$j: #=q
    00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x1085d:$x1: NanoCore.ClientPluginHost
    • 0xff29d:$x1: NanoCore.ClientPluginHost
    • 0x1089a:$x2: IClientNetworkHost
    • 0xff2da:$x2: IClientNetworkHost
    • 0x143cd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    • 0x102e0d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 22 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.Items_02559-02663.pdf.exe.2df1408.2.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x6da5:$x1: NanoCore.ClientPluginHost
      • 0x6dd2:$x2: IClientNetworkHost
      4.2.Items_02559-02663.pdf.exe.2df1408.2.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0x6da5:$x2: NanoCore.ClientPluginHost
      • 0x7d74:$s2: FileCommand
      • 0xc776:$s4: PipeCreated
      • 0x6dbf:$s5: IClientLoggingHost
      7.2.Items_02559-02663.pdf.exe.48396d0.2.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0xe38d:$x1: NanoCore.ClientPluginHost
      • 0xe3ca:$x2: IClientNetworkHost
      • 0x11efd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      7.2.Items_02559-02663.pdf.exe.48396d0.2.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0xe105:$x1: NanoCore Client.exe
      • 0xe38d:$x2: NanoCore.ClientPluginHost
      • 0xf9c6:$s1: PluginCommand
      • 0xf9ba:$s2: FileCommand
      • 0x1086b:$s3: PipeExists
      • 0x16622:$s4: PipeCreated
      • 0xe3b7:$s5: IClientLoggingHost
      7.2.Items_02559-02663.pdf.exe.48396d0.2.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        Click to see the 47 entries

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Items_02559-02663.pdf.exe, ProcessId: 1440, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
        Sigma detected: Scheduled temp file as task from temp locationShow sources
        Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\Items_02559-02663.pdf.exe' , ParentImage: C:\Users\user\Desktop\Items_02559-02663.pdf.exe, ParentProcessId: 1680, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp', ProcessId: 1900
        Sigma detected: Suspicious Double ExtensionShow sources
        Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: {path}, CommandLine: {path}, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Items_02559-02663.pdf.exe, NewProcessName: C:\Users\user\Desktop\Items_02559-02663.pdf.exe, OriginalFileName: C:\Users\user\Desktop\Items_02559-02663.pdf.exe, ParentCommandLine: 'C:\Users\user\Desktop\Items_02559-02663.pdf.exe' , ParentImage: C:\Users\user\Desktop\Items_02559-02663.pdf.exe, ParentProcessId: 1680, ProcessCommandLine: {path}, ProcessId: 2920

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "063b6e17-4321-4269-bf57-df94b570da06", "Group": "GIFT", "Domain1": "wilsonzz.webredirect.org", "Domain2": "thanks001.ddns.net", "Port": 9036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exeReversingLabs: Detection: 23%
        Multi AV Scanner detection for submitted fileShow sources
        Source: Items_02559-02663.pdf.exeReversingLabs: Detection: 23%
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORY
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPE
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exeJoe Sandbox ML: detected
        Machine Learning detection for sampleShow sources
        Source: Items_02559-02663.pdf.exeJoe Sandbox ML: detected
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7

        Compliance:

        barindex
        Uses 32bit PE filesShow sources
        Source: Items_02559-02663.pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
        Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
        Source: Items_02559-02663.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Binary contains paths to debug symbolsShow sources
        Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\NanoCoreStressTester\NanoCoreStressTester\obj\Debug\NanoCoreStressTester.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp

        Networking:

        barindex
        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49709 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49710 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49711 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49712 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49714 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49715 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49716 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49717 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49718 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49719 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49720 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49721 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49722 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49723 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49724 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49725 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49726 -> 89.163.237.88:9036
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.4:49727 -> 89.163.237.88:9036
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorURLs: thanks001.ddns.net
        Source: Malware configuration extractorURLs: wilsonzz.webredirect.org
        Source: global trafficTCP traffic: 192.168.2.4:49709 -> 89.163.237.88:9036
        Source: Joe Sandbox ViewASN Name: MYLOC-ASIPBackboneofmyLocmanagedITAGDE MYLOC-ASIPBackboneofmyLocmanagedITAGDE
        Source: unknownDNS traffic detected: queries for: wilsonzz.webredirect.org
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: http://google.com
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.684003114.0000000002C1F000.00000004.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.720737165.0000000003361000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: Items_02559-02663.pdf.exe, 00000000.00000003.650108891.0000000000C7B000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.681552710.00000000009A8000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

        E-Banking Fraud:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORY
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 10.2.Items_02559-02663.pdf.exe.3249628.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 4.2.Items_02559-02663.pdf.exe.2dbe8d4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 4.2.Items_02559-02663.pdf.exe.2dbe8d4.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Initial sample is a PE file and has a suspicious nameShow sources
        Source: initial sampleStatic PE information: Filename: Items_02559-02663.pdf.exe
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_00C4C134
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_00C4E56A
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_00C4E578
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A6010
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A1D7D
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A7A30
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A7A40
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A0006
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A0040
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_07A1070A
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 4_2_0149E471
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 4_2_0149E480
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 4_2_0149BBD4
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_0173C134
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_0173E578
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_0173E56A
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07896010
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07891D7D
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07897A30
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07897A40
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07890007
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07890040
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_082B070A
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_017DE471
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_017DE480
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_017DBBD4
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_031C9788
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_031CF5F8
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_031CA610
        Source: Items_02559-02663.pdf.exeBinary or memory string: OriginalFilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.695012477.0000000007820000.00000002.00000001.sdmpBinary or memory string: originalfilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.695012477.0000000007820000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.681552710.00000000009A8000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000000.00000002.694626547.0000000007730000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exeBinary or memory string: OriginalFilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exeBinary or memory string: OriginalFilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCoreClientPlugin.dll8 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameManagementClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreBase.dll< vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPluginNew.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameFileBrowserClient.dllT vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll@ vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreStressTester.dll< vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNetworkClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSecurityClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exeBinary or memory string: OriginalFilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.729365815.0000000008020000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.728684858.00000000078A0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.728684858.00000000078A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.728760284.00000000078D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exeBinary or memory string: OriginalFilename vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.736160010.000000000142A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exeBinary or memory string: OriginalFilename~ vs Items_02559-02663.pdf.exe
        Source: Items_02559-02663.pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
        Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 10.2.Items_02559-02663.pdf.exe.3249628.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 10.2.Items_02559-02663.pdf.exe.3249628.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 4.2.Items_02559-02663.pdf.exe.2de3130.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 4.2.Items_02559-02663.pdf.exe.2df1408.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 4.2.Items_02559-02663.pdf.exe.2dbe8d4.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 4.2.Items_02559-02663.pdf.exe.2dbe8d4.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Items_02559-02663.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: jZWRPYaLXncddo.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: classification engineClassification label: mal100.troj.evad.winEXE@17/10@18/2
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile created: C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exeJump to behavior
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\PabRJVaJStCOUonYQzbLCywb
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2860:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3220:120:WilError_01
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{063b6e17-4321-4269-bf57-df94b570da06}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5912:120:WilError_01
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmp71AB.tmpJump to behavior
        Source: Items_02559-02663.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: Items_02559-02663.pdf.exeReversingLabs: Detection: 23%
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile read: C:\Users\user\Desktop\Items_02559-02663.pdf.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe 'C:\Users\user\Desktop\Items_02559-02663.pdf.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: unknownProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp1EF7.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe C:\Users\user\Desktop\Items_02559-02663.pdf.exe 0
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA1E.tmp'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp1EF7.tmp'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA1E.tmp'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
        Source: Items_02559-02663.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: Items_02559-02663.pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\NanoCoreStressTester\NanoCoreStressTester\obj\Debug\NanoCoreStressTester.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp
        Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp

        Data Obfuscation:

        barindex
        .NET source code contains potential unpackerShow sources
        Source: Items_02559-02663.pdf.exe, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: jZWRPYaLXncddo.exe.0.dr, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 0.2.Items_02559-02663.pdf.exe.1e0000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 0.0.Items_02559-02663.pdf.exe.1e0000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 3.2.Items_02559-02663.pdf.exe.3a0000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 3.0.Items_02559-02663.pdf.exe.3a0000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 4.2.Items_02559-02663.pdf.exe.990000.1.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 4.0.Items_02559-02663.pdf.exe.990000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 7.2.Items_02559-02663.pdf.exe.f60000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 7.0.Items_02559-02663.pdf.exe.f60000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 10.0.Items_02559-02663.pdf.exe.cf0000.0.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 10.2.Items_02559-02663.pdf.exe.cf0000.1.unpack, Login.cs.Net Code: set_Name System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_071A54C0 push eax; ret
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 0_2_07A1573D push FFFFFF8Bh; iretd
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_07895F18 pushfd ; ret
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_078954C0 push eax; ret
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 7_2_082B573D push FFFFFF8Bh; iretd
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_031CB5E0 push eax; retf
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_031C69F8 pushad ; retf
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeCode function: 10_2_031C69FA push esp; retf
        Source: initial sampleStatic PE information: section name: .text entropy: 7.94731147015
        Source: initial sampleStatic PE information: section name: .text entropy: 7.94731147015
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile created: C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exeJump to dropped file

        Boot Survival:

        barindex
        Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp'

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile opened: C:\Users\user\Desktop\Items_02559-02663.pdf.exe:Zone.Identifier read attributes | delete
        Uses an obfuscated file name to hide its real file extension (double extension)Show sources
        Source: Possible double extension: pdf.exeStatic PE information: Items_02559-02663.pdf.exe
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWindow / User API: threadDelayed 4080
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWindow / User API: threadDelayed 4749
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWindow / User API: foregroundWindowGot 645
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWindow / User API: foregroundWindowGot 759
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exe TID: 1836Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exe TID: 1368Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exe TID: 816Thread sleep time: -11990383647911201s >= -30000s
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exe TID: 660Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exe TID: 5980Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exe TID: 2224Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.909276624.0000000000F30000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllox
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeMemory written: C:\Users\user\Desktop\Items_02559-02663.pdf.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeMemory written: C:\Users\user\Desktop\Items_02559-02663.pdf.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp1EF7.tmp'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA1E.tmp'
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeProcess created: C:\Users\user\Desktop\Items_02559-02663.pdf.exe {path}
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: Program Manager
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910132928.0000000001850000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910132928.0000000001850000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910548747.0000000002F37000.00000004.00000001.sdmpBinary or memory string: Program Managerp
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910132928.0000000001850000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpBinary or memory string: Program Managert
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Users\user\Desktop\Items_02559-02663.pdf.exe VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Users\user\Desktop\Items_02559-02663.pdf.exe VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Users\user\Desktop\Items_02559-02663.pdf.exe VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Users\user\Desktop\Items_02559-02663.pdf.exe VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\Desktop\Items_02559-02663.pdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

        Stealing of Sensitive Information:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORY
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Detected Nanocore RatShow sources
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreBase.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreBaseClientPluginCommandHandlerResourcesNanoCoreBase.My.ResourcesMySettingsMySettingsPropertyCommandsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketHandleCommandHandleCommandOpenWebsiteHandleCommandMessageBoxSwapMouseButtonfSwapuser32.dllHandleCommandMouseSwapHandleCommandMouseUnswapmciSendStringlpszCommandlpszReturnStringcchReturnLengthhwndCallbackwinmm.dllmciSendStringAHandleCommandCDTrayHandleCommandCDTrayCloseSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__OpenWebsiteMessageBoxCDTrayCDTrayCloseMouseSwapMouseUnswapSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeSendToServerParamArrayAttributeStringProcessStartSystem.Windows.FormsDialogResultShowConversionsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedNanoCoreBase.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoCoreBase.dll+set CDAudio door open/set CDAudio door closed-NanoCoreBase.Resources3
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationMyClientPlugin.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainMyClientPluginClientPluginMiscCommandHandlerCommandTypeMiscCommandMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleMiscCommandHandleMiscCommandMessageInterpretRecievedcommandtodoloopkeysEnumvalue__MessageStringExceptionMicrosoft.VisualBasic.CompilerServicesOperatorsCompareStringServerComputerMicrosoft.VisualBasic.MyServicesRegistryProxyget_RegistryMicrosoft.Win32RegistryKeyget_LocalMachineConcatInt32SetValueProjectDataSetProjectErrorClearProjectErrorget_LengthStandardModuleAttributeSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeMyClientPlugin.dll'DisableWebcamLights
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationFileBrowserClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainFileBrowserClientClientPluginCommandHandlersResourcesFileBrowserClient.My.ResourcesMySettingsMySettingsPropertyFunctionsCommandTypesMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostCurrentDirectoryInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHost_networkHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleCreateDirectoryremoteDirHandleDeleteFileremoteFileisDirectoryHandleOpenFileHandleReceiveFilelocalFileHandleRenameFilenewFileNameHandleSetCurrentDirectorypathHandleDeleteHandleDownloadHandleDrivesHandleFilesHandleGetCurrentDirectoryHandleMachineNameHandleOpenHandleSetCurrentDirectoryPacketHandleUploadHandleRenameHandleCreateSendCurrentDirectorySendDrivesSendFileSendFilesSendMachineNameSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsSystem.Collections.GenericList`1RemoteFilesRemoteFoldersRemoteDrivesEnumerateRemoteFilesEnumerateRemoteDrivesLogMessagemessageEnumvalue__MachineNameDrivesFilesGetCurrentDirectorySetCurrentDirectoryDownloadUploadOpenDeleteCreateDirectoryRenameSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeEnvironmentSpecialFolderGetFolderPathStringFormatSystem.IODirectoryDirectoryInfoProjectDataExceptionSetProjectErrorClearProjectErrorFileLogClientExceptionProcessStartConvertFromBase64StringWriteAllBytesMoveSendToServerConversionsToBooleanInt32NewLateBindingLateIndexGetEnumeratorEmptyGetEnumeratorget_CurrentTrimConcatMoveNextIDisposableDisposeReadAllBytesToBase64StringIsNullOrEmptyget_MachineNameToUpperget_UserNameReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedFileInfoFileSystemInfoget_FullNameContainsGetDirectoriesget_NameAddGetF
        Source: Items_02559-02663.pdf.exe, 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreStressTester.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreStressTesterClientPluginHTTPFloodSlowLorisSYNFloodTCPNanoCoreStressTester.FloodUDPSendSynCommandHandlerResourcesNanoCoreStressTester.My.ResourcesMySettingsMySettingsPropertyCommandsMethodsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostIClientDataHostDataHostClientGUIDSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHost_DataHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketStartHostToAttackArrayUploadDataSiteUserAgentRefererValuesGeneratecodelengthSystem.ThreadingThreadThreadsPortToAttackTimeToAttackThreadstoUseThreadsEndedattacksAttackRunningFloodnewHostnewPortnewTimenewThreadslolStopSlowlorisStressThreadStart_floodingJob_floodingThreadSystem.NetIPEndPoint_ipEo_synClassHostIsEnabledPortSuperSynSocketsStartSuperSynStopSuperSynSystem.Net.SocketsSocketClientIPPacketsPacketSizeMaxPacketsStopFloodmPacketspSize_sockipEosuperSynSockets__1IAsyncResultOnConnectarSendFloodingstopHTTPBytesSentSYNConnectionsHTTPDataSentMethodTargetAddressTargetStatusupdateBytesnewSYNFloodHandleDDOSCommandHandleStopCommandSystem.TimersElapsedEventArgsbytesTimerElapsedsourceeHandleHTTPCommandHandleSlowlorisCommandHandleTCPCommandHandleUDPCommandHandleSYNCommandSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__sendStressCommandupdateStatusColumnstopStressCommandHTTPSlowlorisSYNSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeExceptionSendToServerProjectDataSetProjectErrorClearProjectErrorTimerNanoCoreIClientNameObjectCollectionget_VariablesGetValueset_Intervalset_EnabledElapsedEventHandleradd_ElapsedParamArrayAttributeRandomGuidStringIsNullOrEmptyArgumentNullExceptionArgumentOutOfRangeExce
        Source: Items_02559-02663.pdf.exe, 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: Items_02559-02663.pdf.exe, 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 1440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 472, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Items_02559-02663.pdf.exe PID: 5880, type: MEMORY
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.4234c55.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Items_02559-02663.pdf.exe.48396d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.422b7f6.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.423062c.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3bbc2f0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 4.2.Items_02559-02663.pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Items_02559-02663.pdf.exe.3b896d0.3.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management Instrumentation1Scheduled Task/Job1Process Injection112Masquerading11Input Capture21Security Software Discovery121Remote ServicesInput Capture21Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol11Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information12DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing13Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 357332 Sample: Items_02559-02663.pdf.exe Startdate: 24/02/2021 Architecture: WINDOWS Score: 100 44 wilsonzz.webredirect.org 2->44 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 14 other signatures 2->58 9 Items_02559-02663.pdf.exe 6 2->9         started        13 Items_02559-02663.pdf.exe 4 2->13         started        signatures3 process4 file5 38 C:\Users\user\AppData\...\jZWRPYaLXncddo.exe, PE32 9->38 dropped 40 C:\Users\user\AppData\Local\...\tmp71AB.tmp, XML 9->40 dropped 42 C:\Users\...\Items_02559-02663.pdf.exe.log, ASCII 9->42 dropped 60 Injects a PE file into a foreign processes 9->60 15 Items_02559-02663.pdf.exe 11 9->15         started        20 schtasks.exe 1 9->20         started        22 Items_02559-02663.pdf.exe 9->22         started        24 schtasks.exe 1 13->24         started        26 Items_02559-02663.pdf.exe 2 13->26         started        signatures6 process7 dnsIp8 46 wilsonzz.webredirect.org 89.163.237.88, 49709, 49710, 49711 MYLOC-ASIPBackboneofmyLocmanagedITAGDE Germany 15->46 48 192.168.2.1 unknown unknown 15->48 36 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 15->36 dropped 50 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->50 28 schtasks.exe 1 15->28         started        30 conhost.exe 20->30         started        32 conhost.exe 24->32         started        file9 signatures10 process11 process12 34 conhost.exe 28->34         started       

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        Items_02559-02663.pdf.exe23%ReversingLabsWin32.Trojan.AgentTesla
        Items_02559-02663.pdf.exe100%Joe Sandbox ML

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exe23%ReversingLabsWin32.Trojan.AgentTesla

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        4.2.Items_02559-02663.pdf.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        10.2.Items_02559-02663.pdf.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        thanks001.ddns.net0%Avira URL Cloudsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.monotype.0%URL Reputationsafe
        http://www.monotype.0%URL Reputationsafe
        http://www.monotype.0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        wilsonzz.webredirect.org0%Avira URL Cloudsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        wilsonzz.webredirect.org
        89.163.237.88
        truetrue
          unknown

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          thanks001.ddns.nettrue
          • Avira URL Cloud: safe
          unknown
          wilsonzz.webredirect.orgtrue
          • Avira URL Cloud: safe
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://www.apache.org/licenses/LICENSE-2.0Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
            high
            http://www.fontbureau.comItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
              high
              http://www.fontbureau.com/designersGItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                high
                http://www.fontbureau.com/designers/?Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                  high
                  http://www.founder.com.cn/cn/bTheItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.fontbureau.com/designers?Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                    high
                    http://www.tiro.comItems_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designersItems_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                      high
                      http://www.goodfont.co.krItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.carterandcone.comlItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.sajatypeworks.comItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.typography.netDItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.com/designers/cabarga.htmlNItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                        high
                        http://www.founder.com.cn/cn/cTheItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.galapagosdesign.com/staff/dennis.htmItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://fontfabrik.comItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.founder.com.cn/cnItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designers/frere-user.htmlItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                          high
                          http://www.monotype.Items_02559-02663.pdf.exe, 00000000.00000003.650108891.0000000000C7B000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.galapagosdesign.com/DPleaseItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers8Items_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                            high
                            http://www.fonts.comItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                              high
                              http://www.sandoll.co.krItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.urwpp.deDPleaseItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.zhongyicts.com.cnItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameItems_02559-02663.pdf.exe, 00000000.00000002.684003114.0000000002C1F000.00000004.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.720737165.0000000003361000.00000004.00000001.sdmpfalse
                                high
                                http://www.sakkal.comItems_02559-02663.pdf.exe, 00000000.00000002.690720943.00000000055F0000.00000002.00000001.sdmp, Items_02559-02663.pdf.exe, 00000007.00000002.726617404.00000000062D0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                89.163.237.88
                                unknownGermany
                                24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEtrue

                                Private

                                IP
                                192.168.2.1

                                General Information

                                Joe Sandbox Version:31.0.0 Emerald
                                Analysis ID:357332
                                Start date:24.02.2021
                                Start time:13:12:27
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 10m 8s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:Items_02559-02663.pdf.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:11
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.evad.winEXE@17/10@18/2
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                • Quality average: 53.1%
                                • Quality standard deviation: 27.7%
                                HCA Information:
                                • Successful, ratio: 95%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.43.193.48, 104.43.139.144, 13.64.90.137, 8.253.207.120, 67.26.17.254, 8.250.151.254, 8.248.121.254, 8.248.125.254
                                • Excluded domains from analysis (whitelisted): skypedataprdcoleus17.cloudapp.net, skypedataprdcolwus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net, skypedataprdcolcus15.cloudapp.net
                                • Report size exceeded maximum capacity and may have missing behavior information.
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                13:13:17API Interceptor922x Sleep call for process: Items_02559-02663.pdf.exe modified
                                13:13:33Task SchedulerRun new task: DHCP Monitor path: "C:\Users\user\Desktop\Items_02559-02663.pdf.exe" s>$(Arg0)

                                Joe Sandbox View / Context

                                IPs

                                No context

                                Domains

                                No context

                                ASN

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                MYLOC-ASIPBackboneofmyLocmanagedITAGDEBank Transfer Slip.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                BILLING INVOICE.pdf.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                JMG Memo-Circular No 018-21.PDF.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                LIST OF DELISTED AGENCIES 22ND FEB 2021.PDF.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                POEA ADVISORY ON DELISTED AGENCIES.PDF.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                Swift copy_BILLING INVOICE.pdf.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                POEA ADVISORY ON DELISTED AGENCIES.pdf.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                POEA ADVISORY NO 450 2021.pdf.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                POEA DELISTED AGENCIES (BATCH A).PDF.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                POEA MEMORANDUM N0 056.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                Swift_Payment_jpeg.exeGet hashmaliciousBrowse
                                • 62.141.37.17
                                Protected.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                Protected.2.exeGet hashmaliciousBrowse
                                • 91.212.153.84
                                FickerStealer.exeGet hashmaliciousBrowse
                                • 89.163.225.172
                                Documentaci#U00f3n.docGet hashmaliciousBrowse
                                • 89.163.210.141
                                SecuriteInfo.com.Trojan.DownLoader36.34557.26355.exeGet hashmaliciousBrowse
                                • 89.163.140.102
                                TaskAudio Driver.exeGet hashmaliciousBrowse
                                • 193.111.198.220
                                Z8363664.docGet hashmaliciousBrowse
                                • 89.163.210.141
                                OhGodAnETHlargementPill2.exeGet hashmaliciousBrowse
                                • 193.111.198.220
                                godflex-r2.exeGet hashmaliciousBrowse
                                • 193.111.198.220

                                JA3 Fingerprints

                                No context

                                Dropped Files

                                No context

                                Created / dropped Files

                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Items_02559-02663.pdf.exe.log
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1216
                                Entropy (8bit):5.355304211458859
                                Encrypted:false
                                SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                Malicious:true
                                Reputation:high, very likely benign file
                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                C:\Users\user\AppData\Local\Temp\tmp1EF7.tmp
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1311
                                Entropy (8bit):5.137743702844662
                                Encrypted:false
                                SSDEEP:24:2dH4+S/4oL600QlMhEMjn5pwjVLUYODOLG9RJh7h8gK0Y0u1kaxtn:cbk4oL600QydbQxIYODOLedq3hDj
                                MD5:2CB7C82A649468334E3AC9C286999C53
                                SHA1:86F1D65CA2595D717E2FC67F2F064E8AF6F20F89
                                SHA-256:64A1FE728F630ADEBE57FBFA6EB1DA4F9B38DDD815C9758C2DC743D19E9CBC3E
                                SHA-512:B2E5E5B6CE3733586ADE0C9F23318F3DE58CDA06B88CBF8073F69C0CC3B0AE9BEE2920A768906F2665CA32AAAEB35CF6E30D5CA66B1C60CDD05AA59B79377A5C
                                Malicious:false
                                Reputation:low
                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo />.. <Triggers />.. <Principals>.. <Principal id="Author">.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>true</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabled>.. <Hidden>false</Hidden>.. <RunOnlyIfIdle>false</RunOnlyIfIdle>.. <Wak
                                C:\Users\user\AppData\Local\Temp\tmp71AB.tmp
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1647
                                Entropy (8bit):5.188267571798794
                                Encrypted:false
                                SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGdtn:cbhK79lNQR/rydbz9I3YODOLNdq34
                                MD5:265EB6B9D687D7DFEA6503E02D65C940
                                SHA1:A2C93785E51DB7BF98DC0469D5F5F4CCCB6E9526
                                SHA-256:6FAA626806DEE34DEB3EAE73915BD8C9452F04D19F785C84C8936DD86754059C
                                SHA-512:69A786F717BBC7BEDD6FA760CCE15A7CEC96F9616808D4AB462156E9B65B76AC0494546E83837A355ED6CB5A7570642697483885F8CEC12209FB2F6906A65898
                                Malicious:true
                                Reputation:low
                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                C:\Users\user\AppData\Local\Temp\tmpBA1E.tmp
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1647
                                Entropy (8bit):5.188267571798794
                                Encrypted:false
                                SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGdtn:cbhK79lNQR/rydbz9I3YODOLNdq34
                                MD5:265EB6B9D687D7DFEA6503E02D65C940
                                SHA1:A2C93785E51DB7BF98DC0469D5F5F4CCCB6E9526
                                SHA-256:6FAA626806DEE34DEB3EAE73915BD8C9452F04D19F785C84C8936DD86754059C
                                SHA-512:69A786F717BBC7BEDD6FA760CCE15A7CEC96F9616808D4AB462156E9B65B76AC0494546E83837A355ED6CB5A7570642697483885F8CEC12209FB2F6906A65898
                                Malicious:false
                                Reputation:low
                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1856
                                Entropy (8bit):7.089541637477408
                                Encrypted:false
                                SSDEEP:48:IknjhUknjhUknjhUknjhUknjhUknjhUknjhUknjhL:HjhDjhDjhDjhDjhDjhDjhDjhL
                                MD5:30D23CC577A89146961915B57F408623
                                SHA1:9B5709D6081D8E0A570511E6E0AAE96FA041964F
                                SHA-256:E2130A72E55193D402B5F43F7F3584ECF6B423F8EC4B1B1B69AD693C7E0E5A9E
                                SHA-512:2D5C5747FD04F8326C2CC1FB313925070BC01D3352AFA6C36C167B72757A15F58B6263D96BD606338DA055812E69DDB628A6E18D64DD59697C2F42D1C58CC687
                                Malicious:false
                                Reputation:low
                                Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.
                                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:Non-ISO extended-ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):8
                                Entropy (8bit):2.75
                                Encrypted:false
                                SSDEEP:3:Zot:mt
                                MD5:78D87C90B6290A2B5AC730E21857A636
                                SHA1:7F2397E26E56320B7D29A2EA56AF2315EBB5ECF7
                                SHA-256:A8C767EFF7AC0ABBBA818D11488D4D5D8D8A72B8BEA2DE743E0CC37B9AC06398
                                SHA-512:F83E4B95CDDA9DC47C9D3D9780A7CA0346CED7996BAFF6A6011E961030F830249BF3CAA5E1DB108B6B77E77C8B47A9855299C92543429A165FE3EA6423DE1E44
                                Malicious:true
                                Reputation:low
                                Preview: .....H
                                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):5.153055907333276
                                Encrypted:false
                                SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                                MD5:4E5E92E2369688041CC82EF9650EDED2
                                SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                                SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                                SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                                Malicious:false
                                Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):327768
                                Entropy (8bit):7.999367066417797
                                Encrypted:true
                                SSDEEP:6144:oX44S90aTiB66x3PlZmqze1d1wI8lkWmtjJ/3Exi:LkjbU7LjGxi
                                MD5:2E52F446105FBF828E63CF808B721F9C
                                SHA1:5330E54F238F46DC04C1AC62B051DB4FCD7416FB
                                SHA-256:2F7479AA2661BD259747BC89106031C11B3A3F79F12190E7F19F5DF65B7C15C8
                                SHA-512:C08BA0E3315E2314ECBEF38722DF834C2CB8412446A9A310F41A8F83B4AC5984FCC1B26A1D8B0D58A730FDBDD885714854BDFD04DCDF7F582FC125F552D5C3CA
                                Malicious:false
                                Preview: pT..!..W..G.J..a.).@.i..wpK.so@...5.=.^..Q.oy.=e@9.B...F..09u"3.. 0t..RDn_4d.....E...i......~...|..fX_...Xf.p^......>a..$...e.6:7d.(a.A...=.)*.....{B.[...y%.*..i.Q.<..xt.X..H.. ..HF7g...I.*3.{.n....L.y;i..s-....(5i...........J.5b7}..fK..HV..,...0.... ....n.w6PMl.......v."".v.......#..X.a....../...cC...i..l{>5n.._+.e.d'...}...[..../...D.t..GVp.zz......(...o......b...+`J.{....hS1G.^*I..v&.jm.#u..1..Mg!.E..U.T.....6.2>...6.l.K.w"o..E..."K%{....z.7....<...,....]t.:.....[.Z.u...3X8.QI..j_.&..N..q.e.2...6.R.~..9.Bq..A.v.6.G..#y.....O....Z)G...w..E..k(....+..O..........Vg.2xC......O...jc.....z..~.P...q../.-.'.h.._.cj.=..B.x.Q9.pu.|i4...i...;O...n.?.,. ....v?.5}.OY@.dG|<.._[.69@.2..m..I..oP=...xrK.?............b..5....i&...l.c\b}..Q..O+.V.mJ.....pz....>F.......H...6$...d...|m...N..1.R..B.i..........$....$........CY}..$....r.....H...8...li.....7 P......?h....R.iF..6...q(.@LI.s..+K.....?m..H....*. l..&<}....`|.B....3.....I..o...u1..8i=.z.W..7
                                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\task.dat
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):4.5199746782469115
                                Encrypted:false
                                SSDEEP:3:oNt+WfWsuKfMrQC:oNwvsuuMrQC
                                MD5:E180244A81F8CE52CE654E64B183D082
                                SHA1:36C89CD921CB760B029DA4F6102D3588232982FC
                                SHA-256:00CB24367F72D6074CB5201ADB3F208B1ED7D29E1DAC42D38023E505A4A56C09
                                SHA-512:0AD3E451827BA0C41574C5937B891CE4D763492255FE003F4B855C087AE15AA7734E3090AC0B6EDF161527B9A691B2710EEC7BBA6706EF0447ED332AEA112610
                                Malicious:false
                                Preview: C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                C:\Users\user\AppData\Roaming\jZWRPYaLXncddo.exe
                                Process:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):770048
                                Entropy (8bit):7.94192338687656
                                Encrypted:false
                                SSDEEP:12288:YEY3LLUEMthvqNv06tdkkQjFXZhBPEw6S4ZR6UaG+SsOEgntReIwCzWcPKlTPTGl:ALCYNJN+FXpc/H6Ud+SxDXeIwlBRG16c
                                MD5:69B99B73945755DF4628529E5A1BF6F8
                                SHA1:0B4A98CF7C2CF5F1FB3480736A602EBE4BBB9746
                                SHA-256:0A31DDE9DD611DE5AFEF82EAC6581588C5D8B034106A1F4EAC68958B8BD526C2
                                SHA-512:779A27BC5456FD9A7EF27963DAF4310C100DB04B53FFF46346C14D69B2EC7456A3DEE49505A4B23A59BD4E434E8AE845CFE2FD8D4EE9421FFB19A8D983CC3C89
                                Malicious:true
                                Antivirus:
                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                • Antivirus: ReversingLabs, Detection: 23%
                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o.5`..............0.................. ........@.. ....................... ............@.................................4...O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................h.......H.......Ho..t3......4.......x2..........................................&.(......*...0..9........~.........,".r...p.....(....o....s............~.....+..*....0...........~.....+..*".......*.0..!........(....r!..p~....o......t.....+..*....0..!........(....r1..p~....o......t.....+..*....0...........r5..p.+..*..0...........rA..p.+..*".(.....*^..}.....(.......(%....**...(.....*..0..;........rI..pr...p.(...........,..(......+..s......o .....(!.....*..0..I........r...pr...p.(.......

                                Static File Info

                                General

                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                Entropy (8bit):7.94192338687656
                                TrID:
                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                • Generic Win/DOS Executable (2004/3) 0.01%
                                • DOS Executable Generic (2002/1) 0.01%
                                File name:Items_02559-02663.pdf.exe
                                File size:770048
                                MD5:69b99b73945755df4628529e5a1bf6f8
                                SHA1:0b4a98cf7c2cf5f1fb3480736a602ebe4bbb9746
                                SHA256:0a31dde9dd611de5afef82eac6581588c5d8b034106a1f4eac68958b8bd526c2
                                SHA512:779a27bc5456fd9a7ef27963daf4310c100db04b53fff46346c14d69b2ec7456a3dee49505a4b23a59bd4e434e8ae845cfe2fd8d4ee9421ffb19a8d983cc3c89
                                SSDEEP:12288:YEY3LLUEMthvqNv06tdkkQjFXZhBPEw6S4ZR6UaG+SsOEgntReIwCzWcPKlTPTGl:ALCYNJN+FXpc/H6Ud+SxDXeIwlBRG16c
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o.5`..............0.................. ........@.. ....................... ............@................................

                                File Icon

                                Icon Hash:00828e8e8686b000

                                Static PE Info

                                General

                                Entrypoint:0x4bd586
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                Time Stamp:0x6035AC6F [Wed Feb 24 01:31:27 2021 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:v4.0.30319
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                Entrypoint Preview

                                Instruction
                                jmp dword ptr [00402000h]
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al

                                Data Directories

                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0xbd5340x4f.text
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xbe0000x5b4.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xc00000xc.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                Sections

                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x20000xbb58c0xbb600False0.933682350734data7.94731147015IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                .rsrc0xbe0000x5b40x600False0.436197916667data4.24672884221IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0xc00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                Resources

                                NameRVASizeTypeLanguageCountry
                                RT_VERSION0xbe0900x324data
                                RT_MANIFEST0xbe3c40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                Imports

                                DLLImport
                                mscoree.dll_CorExeMain

                                Version Infos

                                DescriptionData
                                Translation0x0000 0x04b0
                                LegalCopyrightCopyright 2016
                                Assembly Version4.0.0.0
                                InternalNamewA.exe
                                FileVersion4.0.0.0
                                CompanyName
                                LegalTrademarks
                                Comments
                                ProductNameITP_RMSS
                                ProductVersion4.0.0.0
                                FileDescriptionITP_RMSS
                                OriginalFilenamewA.exe

                                Network Behavior

                                Snort IDS Alerts

                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                02/24/21-13:13:35.557410TCP2025019ET TROJAN Possible NanoCore C2 60B497099036192.168.2.489.163.237.88
                                02/24/21-13:13:42.456581TCP2025019ET TROJAN Possible NanoCore C2 60B497109036192.168.2.489.163.237.88
                                02/24/21-13:13:48.944286TCP2025019ET TROJAN Possible NanoCore C2 60B497119036192.168.2.489.163.237.88
                                02/24/21-13:13:55.417376TCP2025019ET TROJAN Possible NanoCore C2 60B497129036192.168.2.489.163.237.88
                                02/24/21-13:14:02.308430TCP2025019ET TROJAN Possible NanoCore C2 60B497149036192.168.2.489.163.237.88
                                02/24/21-13:14:09.115026TCP2025019ET TROJAN Possible NanoCore C2 60B497159036192.168.2.489.163.237.88
                                02/24/21-13:14:15.121738TCP2025019ET TROJAN Possible NanoCore C2 60B497169036192.168.2.489.163.237.88
                                02/24/21-13:14:22.468708TCP2025019ET TROJAN Possible NanoCore C2 60B497179036192.168.2.489.163.237.88
                                02/24/21-13:14:28.451679TCP2025019ET TROJAN Possible NanoCore C2 60B497189036192.168.2.489.163.237.88
                                02/24/21-13:14:33.473501TCP2025019ET TROJAN Possible NanoCore C2 60B497199036192.168.2.489.163.237.88
                                02/24/21-13:14:39.501822TCP2025019ET TROJAN Possible NanoCore C2 60B497209036192.168.2.489.163.237.88
                                02/24/21-13:14:45.520035TCP2025019ET TROJAN Possible NanoCore C2 60B497219036192.168.2.489.163.237.88
                                02/24/21-13:14:50.510622TCP2025019ET TROJAN Possible NanoCore C2 60B497229036192.168.2.489.163.237.88
                                02/24/21-13:14:56.537341TCP2025019ET TROJAN Possible NanoCore C2 60B497239036192.168.2.489.163.237.88
                                02/24/21-13:15:02.624356TCP2025019ET TROJAN Possible NanoCore C2 60B497249036192.168.2.489.163.237.88
                                02/24/21-13:15:07.507413TCP2025019ET TROJAN Possible NanoCore C2 60B497259036192.168.2.489.163.237.88
                                02/24/21-13:15:13.608651TCP2025019ET TROJAN Possible NanoCore C2 60B497269036192.168.2.489.163.237.88
                                02/24/21-13:15:19.571269TCP2025019ET TROJAN Possible NanoCore C2 60B497279036192.168.2.489.163.237.88

                                Network Port Distribution

                                TCP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Feb 24, 2021 13:13:35.358680010 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.380064011 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.380227089 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.557410002 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.598577023 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.625113964 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.649607897 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.690336943 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.764992952 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.765063047 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.769203901 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.769248962 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.769303083 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.769304037 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.769330978 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.769334078 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.769357920 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.769367933 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.790576935 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790621042 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790642977 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790668011 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790690899 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790715933 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790719986 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.790751934 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790777922 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.790802956 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.790873051 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812535048 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812565088 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812588930 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812612057 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812642097 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812647104 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812668085 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812674999 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812699080 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812726974 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812731981 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812767029 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812777996 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812813997 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812839031 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812865973 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812891006 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812891006 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812912941 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812932968 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812944889 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812956095 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.812958956 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.812999964 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.835573912 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835643053 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835685968 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835726023 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835731030 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.835751057 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835777998 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.835789919 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835814953 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835838079 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835839033 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.835876942 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.835890055 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835913897 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835935116 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.835968971 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.835982084 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836005926 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836030006 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836061001 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836070061 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836093903 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836117029 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836117983 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836141109 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836158037 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836182117 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836205006 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836225986 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836234093 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836266041 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836267948 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836292982 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836317062 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836328030 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836340904 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836365938 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836369991 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836393118 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836417913 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836440086 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836440086 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836464882 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836486101 CET497099036192.168.2.489.163.237.88
                                Feb 24, 2021 13:13:35.836488962 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836513042 CET90364970989.163.237.88192.168.2.4
                                Feb 24, 2021 13:13:35.836541891 CET497099036192.168.2.489.163.237.88

                                UDP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Feb 24, 2021 13:13:05.131644964 CET5992053192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:05.144365072 CET53599208.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:06.854136944 CET5745853192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:06.866487980 CET53574588.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:07.635777950 CET5057953192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:07.648597956 CET53505798.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:08.444322109 CET6524853192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:08.456315041 CET53652488.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:09.765423059 CET5372353192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:09.778301001 CET53537238.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:10.644164085 CET6464653192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:10.659591913 CET53646468.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:11.666393042 CET6529853192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:11.680917978 CET53652988.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:13.408221006 CET5912353192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:13.420507908 CET53591238.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:14.182230949 CET5453153192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:14.197181940 CET53545318.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:15.029716969 CET4971453192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:15.043313026 CET53497148.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:15.835571051 CET5802853192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:15.848443031 CET53580288.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:16.646267891 CET5309753192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:16.658747911 CET53530978.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:17.470582962 CET4925753192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:17.482456923 CET53492578.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:18.331350088 CET6238953192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:18.344394922 CET53623898.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:19.348400116 CET4991053192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:19.361630917 CET53499108.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:20.211576939 CET5585453192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:20.224864006 CET53558548.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:21.048191071 CET6454953192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:21.061738968 CET53645498.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:21.845335007 CET6315353192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:21.858378887 CET53631538.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:35.121257067 CET5299153192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:35.292083979 CET53529918.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:42.266710043 CET5370053192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:42.433168888 CET53537008.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:48.899710894 CET5172653192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:48.914328098 CET53517268.8.8.8192.168.2.4
                                Feb 24, 2021 13:13:55.219964027 CET5679453192.168.2.48.8.8.8
                                Feb 24, 2021 13:13:55.390961885 CET53567948.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:01.710227013 CET5653453192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:01.722053051 CET53565348.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:02.238163948 CET5662753192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:02.250988960 CET53566278.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:09.074867964 CET5662153192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:09.088027954 CET53566218.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:15.085726023 CET6311653192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:15.098505974 CET53631168.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:22.417701006 CET6407853192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:22.436132908 CET53640788.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:28.412439108 CET6480153192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:28.426688910 CET53648018.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:33.431617022 CET6172153192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:33.444726944 CET53617218.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:39.464747906 CET5125553192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:39.476856947 CET53512558.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:45.461611032 CET6152253192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:45.474519014 CET53615228.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:50.474667072 CET5233753192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:50.487652063 CET53523378.8.8.8192.168.2.4
                                Feb 24, 2021 13:14:56.498562098 CET5504653192.168.2.48.8.8.8
                                Feb 24, 2021 13:14:56.512487888 CET53550468.8.8.8192.168.2.4
                                Feb 24, 2021 13:15:02.586545944 CET4961253192.168.2.48.8.8.8
                                Feb 24, 2021 13:15:02.599725962 CET53496128.8.8.8192.168.2.4
                                Feb 24, 2021 13:15:07.471865892 CET4928553192.168.2.48.8.8.8
                                Feb 24, 2021 13:15:07.484658003 CET53492858.8.8.8192.168.2.4
                                Feb 24, 2021 13:15:13.572782993 CET5060153192.168.2.48.8.8.8
                                Feb 24, 2021 13:15:13.585798979 CET53506018.8.8.8192.168.2.4
                                Feb 24, 2021 13:15:19.536489010 CET6087553192.168.2.48.8.8.8
                                Feb 24, 2021 13:15:19.549335957 CET53608758.8.8.8192.168.2.4

                                DNS Queries

                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                Feb 24, 2021 13:13:35.121257067 CET192.168.2.48.8.8.80x9539Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:13:42.266710043 CET192.168.2.48.8.8.80x49acStandard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:13:48.899710894 CET192.168.2.48.8.8.80x4a5fStandard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:13:55.219964027 CET192.168.2.48.8.8.80x63f9Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:02.238163948 CET192.168.2.48.8.8.80x77ffStandard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:09.074867964 CET192.168.2.48.8.8.80xb207Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:15.085726023 CET192.168.2.48.8.8.80x490fStandard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:22.417701006 CET192.168.2.48.8.8.80xfe97Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:28.412439108 CET192.168.2.48.8.8.80x8800Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:33.431617022 CET192.168.2.48.8.8.80x5374Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:39.464747906 CET192.168.2.48.8.8.80x7d1Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:45.461611032 CET192.168.2.48.8.8.80x8527Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:50.474667072 CET192.168.2.48.8.8.80x967eStandard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:56.498562098 CET192.168.2.48.8.8.80x5f52Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:02.586545944 CET192.168.2.48.8.8.80x4721Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:07.471865892 CET192.168.2.48.8.8.80xe71fStandard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:13.572782993 CET192.168.2.48.8.8.80x8222Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:19.536489010 CET192.168.2.48.8.8.80x9f56Standard query (0)wilsonzz.webredirect.orgA (IP address)IN (0x0001)

                                DNS Answers

                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                Feb 24, 2021 13:13:35.292083979 CET8.8.8.8192.168.2.40x9539No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:13:42.433168888 CET8.8.8.8192.168.2.40x49acNo error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:13:48.914328098 CET8.8.8.8192.168.2.40x4a5fNo error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:13:55.390961885 CET8.8.8.8192.168.2.40x63f9No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:02.250988960 CET8.8.8.8192.168.2.40x77ffNo error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:09.088027954 CET8.8.8.8192.168.2.40xb207No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:15.098505974 CET8.8.8.8192.168.2.40x490fNo error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:22.436132908 CET8.8.8.8192.168.2.40xfe97No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:28.426688910 CET8.8.8.8192.168.2.40x8800No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:33.444726944 CET8.8.8.8192.168.2.40x5374No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:39.476856947 CET8.8.8.8192.168.2.40x7d1No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:45.474519014 CET8.8.8.8192.168.2.40x8527No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:50.487652063 CET8.8.8.8192.168.2.40x967eNo error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:14:56.512487888 CET8.8.8.8192.168.2.40x5f52No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:02.599725962 CET8.8.8.8192.168.2.40x4721No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:07.484658003 CET8.8.8.8192.168.2.40xe71fNo error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:13.585798979 CET8.8.8.8192.168.2.40x8222No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)
                                Feb 24, 2021 13:15:19.549335957 CET8.8.8.8192.168.2.40x9f56No error (0)wilsonzz.webredirect.org89.163.237.88A (IP address)IN (0x0001)

                                Code Manipulations

                                Statistics

                                Behavior

                                Click to jump to process

                                System Behavior

                                General

                                Start time:13:13:11
                                Start date:24/02/2021
                                Path:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                Wow64 process (32bit):true
                                Commandline:'C:\Users\user\Desktop\Items_02559-02663.pdf.exe'
                                Imagebase:0x1e0000
                                File size:770048 bytes
                                MD5 hash:69B99B73945755DF4628529E5A1BF6F8
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, Author: Florian Roth
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.687231789.0000000003B89000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                Reputation:low

                                General

                                Start time:13:13:28
                                Start date:24/02/2021
                                Path:C:\Windows\SysWOW64\schtasks.exe
                                Wow64 process (32bit):true
                                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmp71AB.tmp'
                                Imagebase:0x230000
                                File size:185856 bytes
                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:13:13:28
                                Start date:24/02/2021
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff724c50000
                                File size:625664 bytes
                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:13:13:29
                                Start date:24/02/2021
                                Path:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                Wow64 process (32bit):false
                                Commandline:{path}
                                Imagebase:0x3a0000
                                File size:770048 bytes
                                MD5 hash:69B99B73945755DF4628529E5A1BF6F8
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low

                                General

                                Start time:13:13:29
                                Start date:24/02/2021
                                Path:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                Wow64 process (32bit):true
                                Commandline:{path}
                                Imagebase:0x990000
                                File size:770048 bytes
                                MD5 hash:69B99B73945755DF4628529E5A1BF6F8
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.908925138.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 00000004.00000002.910239733.0000000002D61000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                Reputation:low

                                General

                                Start time:13:13:31
                                Start date:24/02/2021
                                Path:C:\Windows\SysWOW64\schtasks.exe
                                Wow64 process (32bit):true
                                Commandline:'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp1EF7.tmp'
                                Imagebase:0x230000
                                File size:185856 bytes
                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:13:13:32
                                Start date:24/02/2021
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff724c50000
                                File size:625664 bytes
                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:13:13:33
                                Start date:24/02/2021
                                Path:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Users\user\Desktop\Items_02559-02663.pdf.exe 0
                                Imagebase:0xf60000
                                File size:770048 bytes
                                MD5 hash:69B99B73945755DF4628529E5A1BF6F8
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, Author: Florian Roth
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 00000007.00000002.725225610.0000000004839000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                Reputation:low

                                General

                                Start time:13:13:46
                                Start date:24/02/2021
                                Path:C:\Windows\SysWOW64\schtasks.exe
                                Wow64 process (32bit):true
                                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\jZWRPYaLXncddo' /XML 'C:\Users\user\AppData\Local\Temp\tmpBA1E.tmp'
                                Imagebase:0x230000
                                File size:185856 bytes
                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:13:13:47
                                Start date:24/02/2021
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff724c50000
                                File size:625664 bytes
                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:13:13:47
                                Start date:24/02/2021
                                Path:C:\Users\user\Desktop\Items_02559-02663.pdf.exe
                                Wow64 process (32bit):true
                                Commandline:{path}
                                Imagebase:0xcf0000
                                File size:770048 bytes
                                MD5 hash:69B99B73945755DF4628529E5A1BF6F8
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.735464765.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.738210000.00000000041E9000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.737807407.00000000031E1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                Reputation:low

                                Disassembly

                                Code Analysis

                                Reset < >