Analysis Report QuotationOrder.pdf.exe

Overview

General Information

Sample Name: QuotationOrder.pdf.exe
Analysis ID: 412361
MD5: 14e431bcb3fdb77cd13912a5cbef9e40
SHA1: 717c23d8bd639b9e22e2de994ef8ef87f575b48c
SHA256: 378932d5fc866bfe3ae59abe125e21da19ae9fd819976fd1fdd73f8fce110b7e
Tags: exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Yara detected AntiVM3
Yara detected Nanocore RAT
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack Malware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "7d9d1b37-9225-4679-a6f4-60db74de", "Group": "TBOSS1", "Domain1": "194.5.98.19", "Domain2": "tboss1.ddns.net", "Port": 53795, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Disable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Disable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\RLaczhWDn.exe ReversingLabs: Detection: 12%
Multi AV Scanner detection for submitted file
Source: QuotationOrder.pdf.exe ReversingLabs: Detection: 12%
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\RLaczhWDn.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: QuotationOrder.pdf.exe Joe Sandbox ML: detected

Compliance:

barindex
Uses 32bit PE files
Source: QuotationOrder.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: QuotationOrder.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: q.pdB source: QuotationOrder.pdf.exe, 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: tboss1.ddns.net
Source: Malware configuration extractor URLs: 194.5.98.19
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.7:49705 -> 194.5.98.19:53795
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DANILENKODE DANILENKODE
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.8
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: unknown TCP traffic detected without corresponding DNS query: 194.5.98.19
Source: QuotationOrder.pdf.exe, 00000000.00000002.243492551.00000000033B1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49686
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49683
Source: unknown Network traffic detected: HTTP traffic on port 49686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49683 -> 443

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: QuotationOrder.pdf.exe, 00000000.00000002.242937271.0000000001598000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE Matched rule: Detetcs the Nanocore RAT Author: Florian Roth
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: QuotationOrder.pdf.exe
Source: initial sample Static PE information: Filename: QuotationOrder.pdf.exe
Detected potential crypto function
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_018199D8 0_2_018199D8
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03264918 0_2_03264918
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_032641D0 0_2_032641D0
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_032660CD 0_2_032660CD
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03267717 0_2_03267717
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03264FD0 0_2_03264FD0
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03263E28 0_2_03263E28
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03265E78 0_2_03265E78
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03265A61 0_2_03265A61
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03265A70 0_2_03265A70
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03266134 0_2_03266134
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03264908 0_2_03264908
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_032641C2 0_2_032641C2
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03260006 0_2_03260006
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03267843 0_2_03267843
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03260040 0_2_03260040
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03264FC0 0_2_03264FC0
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03263E18 0_2_03263E18
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03265E68 0_2_03265E68
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03263C50 0_2_03263C50
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_0588DAB0 0_2_0588DAB0
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_0588B760 0_2_0588B760
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_0588B770 0_2_0588B770
PE file contains strange resources
Source: QuotationOrder.pdf.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: RLaczhWDn.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: QuotationOrder.pdf.exe, 00000000.00000002.247694872.000000000C1E0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs QuotationOrder.pdf.exe
Source: QuotationOrder.pdf.exe, 00000000.00000003.233367638.0000000001642000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameWaitHandle.exeP vs QuotationOrder.pdf.exe
Source: QuotationOrder.pdf.exe, 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs QuotationOrder.pdf.exe
Source: QuotationOrder.pdf.exe, 00000000.00000002.243492551.00000000033B1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSimpleUI.dll( vs QuotationOrder.pdf.exe
Source: QuotationOrder.pdf.exe, 00000000.00000002.247916879.000000000C2E0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs QuotationOrder.pdf.exe
Source: QuotationOrder.pdf.exe, 00000000.00000002.247916879.000000000C2E0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs QuotationOrder.pdf.exe
Source: QuotationOrder.pdf.exe Binary or memory string: OriginalFilenameWaitHandle.exeP vs QuotationOrder.pdf.exe
Uses 32bit PE files
Source: QuotationOrder.pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE Matched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE Matched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
Source: QuotationOrder.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: RLaczhWDn.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@6/8@0/1
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File created: C:\Users\user\AppData\Roaming\RLaczhWDn.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\{7d9d1b37-9225-4679-a6f4-60db74de0410}
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6356:120:WilError_01
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Mutant created: \Sessions\1\BaseNamedObjects\LKKjbTstsW
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File created: C:\Users\user\AppData\Local\Temp\tmpAF14.tmp Jump to behavior
Source: QuotationOrder.pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: QuotationOrder.pdf.exe ReversingLabs: Detection: 12%
Source: QuotationOrder.pdf.exe String found in binary or memory: ^(Male|Female)$-Add Student Details :-
Source: QuotationOrder.pdf.exe String found in binary or memory: Teacher Name-Add Teacher Details :-
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File read: C:\Users\user\Desktop\QuotationOrder.pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\QuotationOrder.pdf.exe 'C:\Users\user\Desktop\QuotationOrder.pdf.exe'
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RLaczhWDn' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF14.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RLaczhWDn' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF14.tmp' Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: QuotationOrder.pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: QuotationOrder.pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: q.pdB source: QuotationOrder.pdf.exe, 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03263380 push ebx; retf 0_2_03263388
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03263922 push ebx; iretd 0_2_03263924
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Code function: 0_2_03263918 push ebx; iretd 0_2_0326391A
Source: initial sample Static PE information: section name: .text entropy: 7.65733353837
Source: initial sample Static PE information: section name: .text entropy: 7.65733353837

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File created: C:\Users\user\AppData\Roaming\RLaczhWDn.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RLaczhWDn' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF14.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Uses an obfuscated file name to hide its real file extension (double extension)
Source: Possible double extension: pdf.exe Static PE information: QuotationOrder.pdf.exe
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 4920 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: threadDelayed 4766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: foregroundWindowGot 739 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Window / User API: foregroundWindowGot 626 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe TID: 6252 Thread sleep time: -104892s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe TID: 6408 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6496 Thread sleep time: -18446744073709540s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Thread delayed: delay time: 104892 Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: MSBuild.exe, 00000003.00000003.290304771.0000000001437000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3cP
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: vmware
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: QuotationOrder.pdf.exe, 00000000.00000002.243530638.00000000033F4000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Allocates memory in foreign processes
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 420000 Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 422000 Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: F3A008 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\RLaczhWDn' /XML 'C:\Users\user\AppData\Local\Temp\tmpAF14.tmp' Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Queries volume information: C:\Users\user\Desktop\QuotationOrder.pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QuotationOrder.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

Stealing of Sensitive Information:

barindex
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Detected Nanocore Rat
Source: QuotationOrder.pdf.exe, 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Source: MSBuild.exe, 00000003.00000003.264054732.000000000145D000.00000004.00000001.sdmp String found in binary or memory: NanoCore.ClientPluginHost
Yara detected Nanocore RAT
Source: Yara match File source: 00000000.00000002.243826185.00000000043B9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.243971939.0000000004508000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QuotationOrder.pdf.exe PID: 6248, type: MEMORY
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.QuotationOrder.pdf.exe.446ded8.3.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 412361 Sample: QuotationOrder.pdf.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Multi AV Scanner detection for dropped file 2->35 37 11 other signatures 2->37 7 QuotationOrder.pdf.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\Roaming\RLaczhWDn.exe, PE32 7->19 dropped 21 C:\Users\...\RLaczhWDn.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmpAF14.tmp, XML 7->23 dropped 25 C:\Users\user\...\QuotationOrder.pdf.exe.log, ASCII 7->25 dropped 39 Uses schtasks.exe or at.exe to add and modify task schedules 7->39 41 Writes to foreign memory regions 7->41 43 Allocates memory in foreign processes 7->43 45 Injects a PE file into a foreign processes 7->45 11 MSBuild.exe 9 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 29 194.5.98.19, 49705, 53795 DANILENKODE Netherlands 11->29 27 C:\Users\user\AppData\Roaming\...\run.dat, data 11->27 dropped 17 conhost.exe 15->17         started        file8 process9
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
194.5.98.19
unknown Netherlands
208476 DANILENKODE true

Contacted URLs

Name Malicious Antivirus Detection Reputation
tboss1.ddns.net true
  • Avira URL Cloud: safe
unknown
194.5.98.19 true
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown