Loading ...

Play interactive tourEdit tour

Windows Analysis Report Eral_order_8499248_pdf.exe

Overview

General Information

Sample Name:Eral_order_8499248_pdf.exe
Analysis ID:499571
MD5:c87a4d4a3d7055d3fb628e9f5034200a
SHA1:fcaea92aebebd7ed940e1fab475a99d4bb08c45b
SHA256:5925ea17cc4efd2b4f52887a3d669aa83c52e3aa14df43c7f275d2d9d33ad5df
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Sigma detected: NanoCore
Detected Nanocore Rat
Detected unpacking (changes PE section rights)
Yara detected Nanocore RAT
Detected unpacking (creates a PE file in dynamic memory)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • Eral_order_8499248_pdf.exe (PID: 6636 cmdline: 'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe' MD5: C87A4D4A3D7055D3FB628E9F5034200A)
    • Eral_order_8499248_pdf.exe (PID: 2932 cmdline: 'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe' MD5: C87A4D4A3D7055D3FB628E9F5034200A)
      • schtasks.exe (PID: 4556 cmdline: 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8379.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 4508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • Eral_order_8499248_pdf.exe (PID: 5284 cmdline: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0 MD5: C87A4D4A3D7055D3FB628E9F5034200A)
    • Eral_order_8499248_pdf.exe (PID: 6592 cmdline: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0 MD5: C87A4D4A3D7055D3FB628E9F5034200A)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "8eff5e85-5667-437d-b37d-ffe758cd", "Group": "NETH", "Domain1": "185.157.162.92", "Domain2": "", "Port": 2036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n  <RegistrationInfo />\r\n  <Triggers />\r\n  <Principals>\r\n    <Principal id=\"Author\">\r\n      <LogonType>InteractiveToken</LogonType>\r\n      <RunLevel>HighestAvailable</RunLevel>\r\n    </Principal>\r\n  </Principals>\r\n  <Settings>\r\n    <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n    <AllowHardTerminate>true</AllowHardTerminate>\r\n    <StartWhenAvailable>false</StartWhenAvailable>\r\n    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n    <IdleSettings>\r\n      <StopOnIdleEnd>false</StopOnIdleEnd>\r\n      <RestartOnIdle>false</RestartOnIdle>\r\n    </IdleSettings>\r\n    <AllowStartOnDemand>true</AllowStartOnDemand>\r\n    <Enabled>true</Enabled>\r\n    <Hidden>false</Hidden>\r\n    <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n    <WakeToRun>false</WakeToRun>\r\n    <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n    <Priority>4</Priority>\r\n  </Settings>\r\n  <Actions Context=\"Author\">\r\n    <Exec>\r\n      <Command>\"#EXECUTABLEPATH\"</Command>\r\n      <Arguments>$(Arg0)</Arguments>\r\n    </Exec>\r\n  </Actions>\r\n</Task"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x1068d:$a: NanoCore
    • 0x106e6:$a: NanoCore
    • 0x10723:$a: NanoCore
    • 0x1079c:$a: NanoCore
    • 0x23e47:$a: NanoCore
    • 0x23e5c:$a: NanoCore
    • 0x23e91:$a: NanoCore
    • 0x3ce1b:$a: NanoCore
    • 0x3ce30:$a: NanoCore
    • 0x3ce65:$a: NanoCore
    • 0x106ef:$b: ClientPlugin
    • 0x1072c:$b: ClientPlugin
    • 0x1102a:$b: ClientPlugin
    • 0x11037:$b: ClientPlugin
    • 0x23c03:$b: ClientPlugin
    • 0x23c1e:$b: ClientPlugin
    • 0x23c4e:$b: ClientPlugin
    • 0x23e65:$b: ClientPlugin
    • 0x23e9a:$b: ClientPlugin
    • 0x3cbd7:$b: ClientPlugin
    • 0x3cbf2:$b: ClientPlugin
    00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0xf7ad:$x1: NanoCore.ClientPluginHost
    • 0xf7da:$x2: IClientNetworkHost
    00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0xf7ad:$x2: NanoCore.ClientPluginHost
    • 0x10888:$s4: PipeCreated
    • 0xf7c7:$s5: IClientLoggingHost
    00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 60 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      8.2.Eral_order_8499248_pdf.exe.415058.0.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0xe38d:$x1: NanoCore.ClientPluginHost
      • 0xe3ca:$x2: IClientNetworkHost
      • 0x11efd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      8.2.Eral_order_8499248_pdf.exe.415058.0.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0xe105:$x1: NanoCore Client.exe
      • 0xe38d:$x2: NanoCore.ClientPluginHost
      • 0xf9c6:$s1: PluginCommand
      • 0xf9ba:$s2: FileCommand
      • 0x1086b:$s3: PipeExists
      • 0x16622:$s4: PipeCreated
      • 0xe3b7:$s5: IClientLoggingHost
      8.2.Eral_order_8499248_pdf.exe.415058.0.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        8.2.Eral_order_8499248_pdf.exe.415058.0.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
        • 0xe0f5:$a: NanoCore
        • 0xe105:$a: NanoCore
        • 0xe339:$a: NanoCore
        • 0xe34d:$a: NanoCore
        • 0xe38d:$a: NanoCore
        • 0xe154:$b: ClientPlugin
        • 0xe356:$b: ClientPlugin
        • 0xe396:$b: ClientPlugin
        • 0xe27b:$c: ProjectData
        • 0xec82:$d: DESCrypto
        • 0x1664e:$e: KeepAlive
        • 0x1463c:$g: LogClientMessage
        • 0x10837:$i: get_Connected
        • 0xefb8:$j: #=q
        • 0xefe8:$j: #=q
        • 0xf004:$j: #=q
        • 0xf034:$j: #=q
        • 0xf050:$j: #=q
        • 0xf06c:$j: #=q
        • 0xf09c:$j: #=q
        • 0xf0b8:$j: #=q
        7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
        • 0x1018d:$x1: NanoCore.ClientPluginHost
        • 0x101ca:$x2: IClientNetworkHost
        • 0x13cfd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
        Click to see the 172 entries

        Sigma Overview

        AV Detection:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe, ProcessId: 2932, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        E-Banking Fraud:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe, ProcessId: 2932, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Stealing of Sensitive Information:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe, ProcessId: 2932, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Remote Access Functionality:

        barindex
        Sigma detected: NanoCoreShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe, ProcessId: 2932, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Jbx Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "8eff5e85-5667-437d-b37d-ffe758cd", "Group": "NETH", "Domain1": "185.157.162.92", "Domain2": "", "Port": 2036, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
        Multi AV Scanner detection for submitted fileShow sources
        Source: Eral_order_8499248_pdf.exeVirustotal: Detection: 38%Perma Link
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556147476.0000000002881000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 2932, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6592, type: MEMORYSTR
        Machine Learning detection for sampleShow sources
        Source: Eral_order_8499248_pdf.exeJoe Sandbox ML: detected
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\Temp\nsd3EE2.tmp\cbehatjjoa.dllJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\nsp5C2E.tmp\cbehatjjoa.dllJoe Sandbox ML: detected
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpackAvira: Label: TR/NanoCore.fadte
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7

        Compliance:

        barindex
        Detected unpacking (overwrites its own PE header)Show sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack
        Detected unpacking (creates a PE file in dynamic memory)Show sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack
        Source: Eral_order_8499248_pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
        Source: Binary string: wntdll.pdbUGP source: Eral_order_8499248_pdf.exe, 00000000.00000003.292397035.000000000E9D0000.00000004.00000001.sdmp, Eral_order_8499248_pdf.exe, 00000007.00000003.313372407.000000000E840000.00000004.00000001.sdmp
        Source: Binary string: wntdll.pdb source: Eral_order_8499248_pdf.exe, 00000000.00000003.292397035.000000000E9D0000.00000004.00000001.sdmp, Eral_order_8499248_pdf.exe, 00000007.00000003.313372407.000000000E840000.00000004.00000001.sdmp
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00405EC2 FindFirstFileA,FindClose,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_004054EC DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00402671 FindFirstFileA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00404A29 FindFirstFileExW,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00405EC2 FindFirstFileA,FindClose,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_004054EC DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00402671 FindFirstFileA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_00404A29 FindFirstFileExW,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_00404A29 FindFirstFileExW,

        Networking:

        barindex
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorURLs:
        Source: Malware configuration extractorURLs: 185.157.162.92
        Source: Joe Sandbox ViewASN Name: OBE-EUROPEObenetworkEuropeSE OBE-EUROPEObenetworkEuropeSE
        Source: global trafficTCP traffic: 192.168.2.3:49750 -> 185.157.162.92:2036
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.92
        Source: Eral_order_8499248_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
        Source: Eral_order_8499248_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: Eral_order_8499248_pdf.exe, 00000000.00000002.301349083.00000000006BA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00404FF1 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

        E-Banking Fraud:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556147476.0000000002881000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 2932, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6592, type: MEMORYSTR

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.268683c.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.4d90000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.2891970.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.557320658.0000000004D90000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000008.00000002.335899814.000000000266E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 2932, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6592, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Initial sample is a PE file and has a suspicious nameShow sources
        Source: initial sampleStatic PE information: Filename: Eral_order_8499248_pdf.exe
        Source: initial sampleStatic PE information: Filename: Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.268683c.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.268683c.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.4d90000.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.4d90000.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.2891970.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.2891970.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.557320658.0000000004D90000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.557320658.0000000004D90000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000008.00000002.335899814.000000000266E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 2932, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6592, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_0040312A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_0040312A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00406354
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00404802
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00406B2B
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10006EEF
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10006EFE
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_0040A2A5
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C3850
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C86A8
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C2FA8
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C23A0
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049CAF78
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C306F
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C92A8
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_049C936F
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00406354
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00404802
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00406B2B
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10006EEF
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10006EFE
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_0040A2A5
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_04883850
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_04882FA8
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_048823A0
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_0488306F
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_0488238F
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_0040A2A5
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: String function: 00402A29 appears 52 times
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: String function: 00401ED0 appears 69 times
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: String function: 0040569E appears 54 times
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: String function: 00405BC7 appears 36 times
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B41C6A NtQuerySystemInformation,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B41C2F NtQuerySystemInformation,
        Source: Eral_order_8499248_pdf.exe, 00000000.00000003.293846730.000000000E956000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000007.00000003.311248425.000000000E956000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exe, 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs Eral_order_8499248_pdf.exe
        Source: Eral_order_8499248_pdf.exeVirustotal: Detection: 38%
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile read: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeJump to behavior
        Source: Eral_order_8499248_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8379.tmp'
        Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8379.tmp'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B41A2A AdjustTokenPrivileges,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B419F3 AdjustTokenPrivileges,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile created: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9AJump to behavior
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsd3EE1.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.evad.winEXE@9/8@0/1
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00402053 CoCreateInstance,MultiByteToWideChar,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_004042C1 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4508:120:WilError_01
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{8eff5e85-5667-437d-b37d-ffe758cdad30}
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
        Source: Binary string: wntdll.pdbUGP source: Eral_order_8499248_pdf.exe, 00000000.00000003.292397035.000000000E9D0000.00000004.00000001.sdmp, Eral_order_8499248_pdf.exe, 00000007.00000003.313372407.000000000E840000.00000004.00000001.sdmp
        Source: Binary string: wntdll.pdb source: Eral_order_8499248_pdf.exe, 00000000.00000003.292397035.000000000E9D0000.00000004.00000001.sdmp, Eral_order_8499248_pdf.exe, 00000007.00000003.313372407.000000000E840000.00000004.00000001.sdmp

        Data Obfuscation:

        barindex
        Detected unpacking (overwrites its own PE header)Show sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack
        Detected unpacking (changes PE section rights)Show sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.gfids:R;.rsrc:R;
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.gfids:R;.rsrc:R;
        Detected unpacking (creates a PE file in dynamic memory)Show sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeUnpacked PE file: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack
        .NET source code contains potential unpackerShow sources
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00401F16 push ecx; ret
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_02219D53 pushad ; retf
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_022174AC push ecx; ret
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_022174B8 push ebp; ret
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_00401F16 push ecx; ret
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_00401F16 push ecx; ret
        Source: cbehatjjoa.dll.0.drStatic PE information: real checksum: 0x13358 should be: 0x8974
        Source: Eral_order_8499248_pdf.exeStatic PE information: real checksum: 0x0 should be: 0x567a5
        Source: cbehatjjoa.dll.7.drStatic PE information: real checksum: 0x13358 should be: 0x8974
        Source: initial sampleStatic PE information: section name: .data entropy: 7.54425971933
        Source: initial sampleStatic PE information: section name: .data entropy: 7.54425971933
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsp5C2E.tmp\cbehatjjoa.dllJump to dropped file
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsd3EE2.tmp\cbehatjjoa.dllJump to dropped file

        Boot Survival:

        barindex
        Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8379.tmp'

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeFile opened: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe:Zone.Identifier read attributes | delete
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe TID: 4964Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe TID: 5580Thread sleep time: -80000s >= -30000s
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe TID: 4596Thread sleep count: 38 > 30
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe TID: 4540Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeWindow / User API: threadDelayed 672
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeWindow / User API: foregroundWindowGot 961
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B41752 GetSystemInfo,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00405EC2 FindFirstFileA,FindClose,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_004054EC DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_00402671 FindFirstFileA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00404A29 FindFirstFileExW,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00405EC2 FindFirstFileA,FindClose,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_004054EC DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_00402671 FindFirstFileA,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_00404A29 FindFirstFileExW,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_00404A29 FindFirstFileExW,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10002ED0 drtyghank,GetProcessHeap,RtlAllocateHeap,memset,EnumSystemCodePagesW,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_100067E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10006B24 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10006AA7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10006AE6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_100069F6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_004035F1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_100067E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10006B24 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10006AA7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10006AE6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_100069F6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_004035F1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_004035F1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeMemory allocated: page read and write | page guard
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00401E1D SetUnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_00401E1D SetUnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_00401E1D SetUnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 8_1_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeMemory written: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeMemory written: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8379.tmp'
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeProcess created: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.556276205.0000000002911000.00000004.00000001.sdmpBinary or memory string: Program Manager
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.555075839.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.555075839.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: Progman
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.555075839.0000000000DE0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_0040208D cpuid
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_00401B74 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_0040312A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_0220B0CA GetUserNameW,

        Stealing of Sensitive Information:

        barindex
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556147476.0000000002881000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 2932, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6592, type: MEMORYSTR

        Remote Access Functionality:

        barindex
        Detected Nanocore RatShow sources
        Source: Eral_order_8499248_pdf.exe, 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: Eral_order_8499248_pdf.exeString found in binary or memory: NanoCore.ClientPluginHost
        Source: Eral_order_8499248_pdf.exe, 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Source: Eral_order_8499248_pdf.exe, 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: Eral_order_8499248_pdf.exeString found in binary or memory: NanoCore.ClientPluginHost
        Source: Eral_order_8499248_pdf.exe, 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Yara detected Nanocore RATShow sources
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.39016e4.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.415058.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.5d20a0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5224629.11.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e801458.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.3905d0d.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e801458.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.Eral_order_8499248_pdf.exe.e7f0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.Eral_order_8499248_pdf.exe.415058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.400000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36dc8ae.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.3663258.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5220000.10.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.23c0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.36e16e4.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.5288d0.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.Eral_order_8499248_pdf.exe.38fc8ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.2.Eral_order_8499248_pdf.exe.4800000.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.415058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.Eral_order_8499248_pdf.exe.e7f0000.4.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 8.1.Eral_order_8499248_pdf.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556147476.0000000002881000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6636, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 2932, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 5284, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Eral_order_8499248_pdf.exe PID: 6592, type: MEMORYSTR
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10001B10 CreateBindCtx,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10001940 CreateBindCtx,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_100015A0 CreateBindCtx,wcschr,CoTaskMemFree,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_10001CD0 CreateBindCtx,ShellExecuteW,CoTaskMemFree,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 0_2_100016E0 CreateBindCtx,MkParseDisplayName,wcschr,CreateFileMoniker,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B42C8A bind,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 1_2_04B42C57 bind,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10001B10 CreateBindCtx,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10001940 CreateBindCtx,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_100015A0 CreateBindCtx,wcschr,CoTaskMemFree,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_10001CD0 CreateBindCtx,ShellExecuteW,CoTaskMemFree,
        Source: C:\Users\user\Desktop\Eral_order_8499248_pdf.exeCode function: 7_2_100016E0 CreateBindCtx,MkParseDisplayName,wcschr,CreateFileMoniker,

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsScheduled Task/Job1Scheduled Task/Job1Access Token Manipulation1Disable or Modify Tools1Input Capture21System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information11LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture21Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Scheduled Task/Job1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing42NTDSSystem Information Discovery16Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsSecurity Software Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion21Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncVirtualization/Sandbox Evasion21Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 499571 Sample: Eral_order_8499248_pdf.exe Startdate: 08/10/2021 Architecture: WINDOWS Score: 100 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 8 other signatures 2->45 8 Eral_order_8499248_pdf.exe 17 2->8         started        12 Eral_order_8499248_pdf.exe 16 2->12         started        process3 file4 25 C:\Users\user\AppData\...\cbehatjjoa.dll, PE32 8->25 dropped 47 Detected unpacking (changes PE section rights) 8->47 49 Detected unpacking (creates a PE file in dynamic memory) 8->49 51 Detected unpacking (overwrites its own PE header) 8->51 53 Uses schtasks.exe or at.exe to add and modify task schedules 8->53 14 Eral_order_8499248_pdf.exe 10 8->14         started        27 C:\Users\user\AppData\...\cbehatjjoa.dll, PE32 12->27 dropped 55 Injects a PE file into a foreign processes 12->55 19 Eral_order_8499248_pdf.exe 3 12->19         started        signatures5 process6 dnsIp7 35 185.157.162.92, 2036 OBE-EUROPEObenetworkEuropeSE Sweden 14->35 29 C:\Users\user\AppData\Roaming\...\run.dat, data 14->29 dropped 31 C:\Users\user\AppData\Local\...\tmp8379.tmp, XML 14->31 dropped 37 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->37 21 schtasks.exe 1 14->21         started        33 C:\Users\...ral_order_8499248_pdf.exe.log, ASCII 19->33 dropped file8 signatures9 process10 process11 23 conhost.exe 21->23         started       

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        Eral_order_8499248_pdf.exe39%VirustotalBrowse
        Eral_order_8499248_pdf.exe100%Joe Sandbox ML

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\nsd3EE2.tmp\cbehatjjoa.dll100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\nsp5C2E.tmp\cbehatjjoa.dll100%Joe Sandbox ML

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        1.1.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        8.2.Eral_order_8499248_pdf.exe.4840000.8.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        1.0.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
        7.2.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
        7.0.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
        0.2.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
        1.2.Eral_order_8499248_pdf.exe.4980000.8.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        0.0.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
        1.2.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        8.0.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
        1.2.Eral_order_8499248_pdf.exe.5220000.10.unpack100%AviraTR/NanoCore.fadteDownload File
        8.2.Eral_order_8499248_pdf.exe.400000.1.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        8.1.Eral_order_8499248_pdf.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File

        Domains

        SourceDetectionScannerLabelLink
        windowsupdate.s.llnwi.net0%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        0%Avira URL Cloudsafe
        185.157.162.920%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        windowsupdate.s.llnwi.net
        178.79.242.128
        truefalseunknown

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        true
        • Avira URL Cloud: safe
        low
        185.157.162.92true
        • Avira URL Cloud: safe
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://nsis.sf.net/NSIS_ErrorEral_order_8499248_pdf.exefalse
          high
          http://nsis.sf.net/NSIS_ErrorErrorEral_order_8499248_pdf.exefalse
            high

            Contacted IPs

            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs

            Public

            IPDomainCountryFlagASNASN NameMalicious
            185.157.162.92
            unknownSweden
            197595OBE-EUROPEObenetworkEuropeSEtrue

            General Information

            Joe Sandbox Version:33.0.0 White Diamond
            Analysis ID:499571
            Start date:08.10.2021
            Start time:16:11:08
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 9m 13s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:Eral_order_8499248_pdf.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:24
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.evad.winEXE@9/8@0/1
            EGA Information:Failed
            HDC Information:
            • Successful, ratio: 62.9% (good quality ratio 57.2%)
            • Quality average: 75.5%
            • Quality standard deviation: 32.6%
            HCA Information:
            • Successful, ratio: 86%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Found application associated with file extension: .exe
            Warnings:
            Show All
            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
            • Excluded IPs from analysis (whitelisted): 20.82.210.154, 95.100.218.151, 95.100.218.79, 20.54.110.249, 20.199.120.85, 2.20.178.24, 2.20.178.33, 20.199.120.182, 40.112.88.60
            • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, storeedgefd.dsx.mp.microsoft.com, client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, storeedgefd.dsx.mp.microsoft.com.edgekey.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, e16646.dscg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
            • Not all processes where analyzed, report is missing behavior information

            Simulations

            Behavior and APIs

            TimeTypeDescription
            16:12:11API Interceptor928x Sleep call for process: Eral_order_8499248_pdf.exe modified
            16:12:12Task SchedulerRun new task: DHCP Monitor path: "C:\Users\user\Desktop\Eral_order_8499248_pdf.exe" s>$(Arg0)

            Joe Sandbox View / Context

            IPs

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            185.157.162.92Tartak Olczyk Sp. z o.o,pdf.exeGet hashmaliciousBrowse

              Domains

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              windowsupdate.s.llnwi.netzytMOhqzK6.exeGet hashmaliciousBrowse
              • 178.79.242.0
              5e1UFhYpWX.dllGet hashmaliciousBrowse
              • 178.79.242.0
              PTFG87777.exeGet hashmaliciousBrowse
              • 178.79.242.128
              77uCYFUqv1.dllGet hashmaliciousBrowse
              • 178.79.242.0
              taskhost.exeGet hashmaliciousBrowse
              • 178.79.242.128
              csEX0Bxw6x.dllGet hashmaliciousBrowse
              • 178.79.242.128
              GyIsTyzFmc.exeGet hashmaliciousBrowse
              • 178.79.242.128
              dec.exeGet hashmaliciousBrowse
              • 178.79.242.0
              SvmhQnz5E2.exeGet hashmaliciousBrowse
              • 178.79.242.128
              Quotation.jarGet hashmaliciousBrowse
              • 178.79.242.0
              SecuriteInfo.com.W32.AIDetect.malware1.32515.exeGet hashmaliciousBrowse
              • 178.79.242.128
              frF39bBsa7.exeGet hashmaliciousBrowse
              • 178.79.242.0
              in7BcpKNoa.exeGet hashmaliciousBrowse
              • 178.79.242.0
              DHL_1012617429350,pdf.exeGet hashmaliciousBrowse
              • 178.79.242.0
              Invoice Payment.exeGet hashmaliciousBrowse
              • 178.79.242.128
              l5z3Wydh6A.exeGet hashmaliciousBrowse
              • 178.79.242.0
              9nMZE7FjpT.exeGet hashmaliciousBrowse
              • 178.79.242.0
              gelfor.dap.dllGet hashmaliciousBrowse
              • 178.79.242.0
              ZDEvCI1erK.exeGet hashmaliciousBrowse
              • 178.79.242.0
              SOA.exeGet hashmaliciousBrowse
              • 178.79.242.128

              ASN

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              OBE-EUROPEObenetworkEuropeSEEA1h6jdjHF.exeGet hashmaliciousBrowse
              • 185.157.160.136
              Food Inquiry 08.10.2021.docGet hashmaliciousBrowse
              • 185.157.160.136
              Inquiry 001382021.docGet hashmaliciousBrowse
              • 185.157.160.136
              GqdDYUUQzo.exeGet hashmaliciousBrowse
              • 185.157.160.136
              Waybill.exeGet hashmaliciousBrowse
              • 185.157.162.100
              5raeCVYesx.exeGet hashmaliciousBrowse
              • 185.157.160.136
              Inquiry 001742021.docGet hashmaliciousBrowse
              • 185.157.160.136
              ITG9agvU89.exeGet hashmaliciousBrowse
              • 185.157.160.136
              Audio Inquiry 05.10.2021.docGet hashmaliciousBrowse
              • 185.157.160.136
              Inquiry 001752021.docGet hashmaliciousBrowse
              • 185.157.160.136
              PSW0g0KU50.exeGet hashmaliciousBrowse
              • 185.157.160.136
              Ht0uCtLD8c.exeGet hashmaliciousBrowse
              • 185.157.160.136
              qsFB742ldA.exeGet hashmaliciousBrowse
              • 185.157.160.136
              Audio Inquiry 04.10.2021.docGet hashmaliciousBrowse
              • 185.157.160.136
              Document.exeGet hashmaliciousBrowse
              • 193.187.91.102
              Document.exeGet hashmaliciousBrowse
              • 193.187.91.102
              d9cA4ZayfIGet hashmaliciousBrowse
              • 178.132.78.156
              DHL-3009216769976535455627775648893.exeGet hashmaliciousBrowse
              • 185.157.160.229
              51490_Video_Oynat#U0131c#U0131.apkGet hashmaliciousBrowse
              • 178.132.78.156
              94270_Video_Oynat#U0131c#U0131.apkGet hashmaliciousBrowse
              • 178.132.78.156

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Eral_order_8499248_pdf.exe.log
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):525
              Entropy (8bit):5.2874233355119316
              Encrypted:false
              SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk70Ug+9Yz9tv:MLF20NaL329hJ5g522rWz2T
              MD5:61CCF53571C9ABA6511D696CB0D32E45
              SHA1:A13A42A20EC14942F52DB20FB16A0A520F8183CE
              SHA-256:3459BDF6C0B7F9D43649ADAAF19BA8D5D133BCBE5EF80CF4B7000DC91E10903B
              SHA-512:90E180D9A681F82C010C326456AC88EBB89256CC769E900BFB4B2DF92E69CA69726863B45DFE4627FC1EE8C281F2AF86A6A1E2EF1710094CCD3F4E092872F06F
              Malicious:true
              Reputation:high, very likely benign file
              Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..
              C:\Users\user\AppData\Local\Temp\ijcljyxfxut6da6vqh6
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:data
              Category:dropped
              Size (bytes):279039
              Entropy (8bit):7.985907924049885
              Encrypted:false
              SSDEEP:6144:LDVzvv3fBrb0A5tP+a9qSy8TuNNFss0Qxa7HoMmhPr1lK+:13ft0AvGapMldbrzK+
              MD5:228C47B10B0283F9188ABFA3567302F1
              SHA1:33A187CA72A3B803EB7B7C9E004B19EE930484EE
              SHA-256:C1C8363884A0024C242BAA282190ED422B13999B5D859E2A2374B2245AABC0E9
              SHA-512:DC933819CAB069CC8E9490926DCECBA2B4BAD196A7319735BE34D122B7E0837A6E525197ADF8B329AD65AB8CAA7F2420393DBBD4483732DFA2E1866ACAD9FEA3
              Malicious:false
              Reputation:low
              Preview: ...t...^.S......:.Nl.%...[....Ot.#..9..Z.Y?....Q......`.+......52......H.........q.......85M....$.1..a.HXQ...............|:d...(...($...~...h.2...!........../VQg.-..v....6.&q.....5.g.Y.Kn.......Y....b..o..#.v&..gT.......|....A[..OZ>.....%~..0t)..^19....<.t....%...[............Z..?....J....t.`.)..^%..%..p.Oy..1..3..:?....Vw....<......&..}-.A...w..r...l..@......|:.S.8.I..h_%t.U%}.Y...=.R...lF=I..*}.y....$.....h....B..<...V.a......_..~<....w...H.A.D.6......-+^.]#..iD...^..:.5I#:.w1......%~.....^F......<"Nl.....[....Ot.#.]9..)....... ...C.`....^...%..p..y.`1S..3.}C.`...Vw^...<.Y..M.&.\...Ac.....r.@.f#..`..R.F|:.S.8.W.\~Mt.AX}....R...l.=I.#............/h.....<...V.a......9..h<....w...~.A\D.6......-+^.]#.XiD...^..:.5I#:.w1......%~..0t)..^.S......<.Nl.%...[....Ot.#..9..Z.Y?....Q......`.+..^%..%..p..y.`1S..3..B?....Vw....<......&..}..Ac.....r.@.l#.@......|:.S.8.I..\.Mt.U%}....R...lF=I..*}.y....$.....h.......<...V.a......_..~<....w...~.A\D.6......-+^.]#.XiD
              C:\Users\user\AppData\Local\Temp\nsd3EE2.tmp\cbehatjjoa.dll
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):19968
              Entropy (8bit):6.6547999590544675
              Encrypted:false
              SSDEEP:384:2pVyfmZ9m7mG3gn6RDanqy6NCXkWl+BKm+M1K/GVNKPygh:2pVyu2haqy6ogEaoGVEPy
              MD5:A2C9F39FB658E262EC11F2B71E51CCB4
              SHA1:6346BA3BEE37FD6EE00302D248D100D7AB83A3BF
              SHA-256:014C3580F81D7FEC4940CFB878424686DFB892DCA045FD1AB424500DD228FBC9
              SHA-512:852DECCDC8041B6457EE24243255A1731134917D48BD18BA79B6C73905541AFD19C8D6F68DDBE8B7A23F364310A1A80763B095A71EBDDF6294EB37C4CA1BD511
              Malicious:true
              Antivirus:
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:low
              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:h..:h..:h...w..8h...w..>h......>h......)h..:h...h...6..;h...6..;h...6..;h...6..;h..Rich:h..........PE..L...t)_a...........!.....$...&...............@......................................X3..............................`R..L....T......................................@R...............................................P...............................text...P".......$.................. ..`.bss.........@...........................rdata.......P.......(..............@..@.data........`.......2..............@....rsrc................L..............@..@................................................................................................................................................................................................................................................................................................................................
              C:\Users\user\AppData\Local\Temp\nsp5C2E.tmp\cbehatjjoa.dll
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):19968
              Entropy (8bit):6.6547999590544675
              Encrypted:false
              SSDEEP:384:2pVyfmZ9m7mG3gn6RDanqy6NCXkWl+BKm+M1K/GVNKPygh:2pVyu2haqy6ogEaoGVEPy
              MD5:A2C9F39FB658E262EC11F2B71E51CCB4
              SHA1:6346BA3BEE37FD6EE00302D248D100D7AB83A3BF
              SHA-256:014C3580F81D7FEC4940CFB878424686DFB892DCA045FD1AB424500DD228FBC9
              SHA-512:852DECCDC8041B6457EE24243255A1731134917D48BD18BA79B6C73905541AFD19C8D6F68DDBE8B7A23F364310A1A80763B095A71EBDDF6294EB37C4CA1BD511
              Malicious:true
              Antivirus:
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:low
              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:h..:h..:h...w..8h...w..>h......>h......)h..:h...h...6..;h...6..;h...6..;h...6..;h..Rich:h..........PE..L...t)_a...........!.....$...&...............@......................................X3..............................`R..L....T......................................@R...............................................P...............................text...P".......$.................. ..`.bss.........@...........................rdata.......P.......(..............@..@.data........`.......2..............@....rsrc................L..............@..@................................................................................................................................................................................................................................................................................................................................
              C:\Users\user\AppData\Local\Temp\tmp8379.tmp
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):1312
              Entropy (8bit):5.133420439692187
              Encrypted:false
              SSDEEP:24:2dH4+S/4oL600QlMhEMjn5pwjVLUYODOLG9RJh7h8gK0Rxtn:cbk4oL600QydbQxIYODOLedq3Kj
              MD5:28C6CCB4C5E8AACD15CE372D111A1306
              SHA1:062401C4CC0F0FA07DDFE4F725D53E903F86770A
              SHA-256:A04EAF8682A798F8A215362EBBC1ED41856E90126D407ECF168C4D954AEC0AE5
              SHA-512:7CC328FDBDAC8ACEB9B5EEA06EFC4E97F831D9BEA07AB1557E3EE1E6D71CDD3866188800A71BD57E2F3995CF421C819F69E0295519161EC7F4FB686B0EB9BB1A
              Malicious:true
              Reputation:low
              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo />.. <Triggers />.. <Principals>.. <Principal id="Author">.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>true</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabled>.. <Hidden>false</Hidden>.. <RunOnlyIfIdle>false</RunOnlyIfIdle>.. <Wak
              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:data
              Category:dropped
              Size (bytes):8
              Entropy (8bit):3.0
              Encrypted:false
              SSDEEP:3:iIrUv8t:iIAv8t
              MD5:F382205FFA13FF7489C0BBD84EF8AE78
              SHA1:0A7DB89A589F1A192E82161F8F7CEBADB77B44A6
              SHA-256:BF2307BEDD4BB977A9FD475D1B13E005191626D69E9E30CD34E10E9A9120CEB0
              SHA-512:1F2A8C598E703B702FA16A2430BEEE75637AF79B699309F07CADA0C093CFD93D7249F0DC8A0F00B9B0B858E0DE280732946A93635EB6EB7ABAD00A56DBAE0931
              Malicious:true
              Preview: .......H
              C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\task.dat
              Process:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):49
              Entropy (8bit):4.441568140944514
              Encrypted:false
              SSDEEP:3:oNWXp5vgSXBy6d3Bd6Vr:oNWXpFgkHdu
              MD5:323122791470119B97405F7A5233F247
              SHA1:8166BD5CEE0793CC3CA5A0753B98FD03D31DE100
              SHA-256:3F00D1F39CABC0B0D9F6AF7A702A7C390F7DA1DA1103C8CD7D510A1F53550876
              SHA-512:5974E471FCA140AF89FF5DB0DA82BE592A753D8051C26F8E6DD8CB886948B62E827BEB6D5BEF1835CDDB8F27251D697B0A849E05B92057174DCC51226F5FEF10
              Malicious:false
              Preview: C:\Users\user\Desktop\Eral_order_8499248_pdf.exe

              Static File Info

              General

              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
              Entropy (8bit):7.9174208912716955
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:Eral_order_8499248_pdf.exe
              File size:315909
              MD5:c87a4d4a3d7055d3fb628e9f5034200a
              SHA1:fcaea92aebebd7ed940e1fab475a99d4bb08c45b
              SHA256:5925ea17cc4efd2b4f52887a3d669aa83c52e3aa14df43c7f275d2d9d33ad5df
              SHA512:e7a6e595c137504d07c5aff68492f0432510afcd9e44ee1d241856ffe77b8dffbc8fd00849868b35576c9fcfdb111d3530b43ae5b64fe0cb9638699e8d2cd193
              SSDEEP:6144:F8LxBsS5zy6UrHrQP6HLqirYp601fyKmbiRbk/tba7HoMmtPr1lKHpI5ebz:/ScvrcCHCp1KKmORbcZfrzKHrz
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF..rv..QF..W@..QF.Rich.QF.........PE..L...m:.V.................`..........*1.......p....@

              File Icon

              Icon Hash:b2a88c96b2ca6a72

              Static PE Info

              General

              Entrypoint:0x40312a
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              DLL Characteristics:TERMINAL_SERVER_AWARE
              Time Stamp:0x56FF3A6D [Sat Apr 2 03:20:13 2016 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:b76363e9cb88bf9390860da8e50999d2

              Entrypoint Preview

              Instruction
              sub esp, 00000184h
              push ebx
              push ebp
              push esi
              push edi
              xor ebx, ebx
              push 00008001h
              mov dword ptr [esp+20h], ebx
              mov dword ptr [esp+14h], 00409168h
              mov dword ptr [esp+1Ch], ebx
              mov byte ptr [esp+18h], 00000020h
              call dword ptr [004070B0h]
              call dword ptr [004070ACh]
              cmp ax, 00000006h
              je 00007FB988E9BA23h
              push ebx
              call 00007FB988E9E804h
              cmp eax, ebx
              je 00007FB988E9BA19h
              push 00000C00h
              call eax
              mov esi, 00407280h
              push esi
              call 00007FB988E9E780h
              push esi
              call dword ptr [00407108h]
              lea esi, dword ptr [esi+eax+01h]
              cmp byte ptr [esi], bl
              jne 00007FB988E9B9FDh
              push 0000000Dh
              call 00007FB988E9E7D8h
              push 0000000Bh
              call 00007FB988E9E7D1h
              mov dword ptr [0042EC24h], eax
              call dword ptr [00407038h]
              push ebx
              call dword ptr [0040726Ch]
              mov dword ptr [0042ECD8h], eax
              push ebx
              lea eax, dword ptr [esp+38h]
              push 00000160h
              push eax
              push ebx
              push 00429058h
              call dword ptr [0040715Ch]
              push 0040915Ch
              push 0042E420h
              call 00007FB988E9E404h
              call dword ptr [0040710Ch]
              mov ebp, 00434000h
              push eax
              push ebp
              call 00007FB988E9E3F2h
              push ebx
              call dword ptr [00407144h]

              Rich Headers

              Programming Language:
              • [EXP] VC++ 6.0 SP5 build 8804

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x75240xa0.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000x9e0.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x70000x27c.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x5e660x6000False0.670572916667data6.44065573436IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .rdata0x70000x12a20x1400False0.4455078125data5.0583287871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x90000x25d180x600False0.458984375data4.18773476617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .ndata0x2f0000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .rsrc0x370000x9e00xa00False0.45390625data4.4968702957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              RT_ICON0x371900x2e8dataEnglishUnited States
              RT_DIALOG0x374780x100dataEnglishUnited States
              RT_DIALOG0x375780x11cdataEnglishUnited States
              RT_DIALOG0x376980x60dataEnglishUnited States
              RT_GROUP_ICON0x376f80x14dataEnglishUnited States
              RT_MANIFEST0x377100x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

              Imports

              DLLImport
              KERNEL32.dllGetTickCount, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, SetFileAttributesA, CompareFileTime, SearchPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, GetTempPathA, Sleep, lstrcmpiA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcatA, GetSystemDirectoryA, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, lstrlenA, GetCommandLineA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, MultiByteToWideChar, LoadLibraryExA, GetModuleHandleA, FreeLibrary
              USER32.dllSetCursor, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, EndDialog, ScreenToClient, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, GetWindowLongA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, SetTimer, PostQuitMessage, SetWindowLongA, SendMessageTimeoutA, LoadImageA, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, CreateDialogParamA, DestroyWindow, ShowWindow, SetWindowTextA
              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteA
              ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

              Possible Origin

              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              Network Port Distribution

              TCP Packets

              TimestampSource PortDest PortSource IPDest IP
              Oct 8, 2021 16:12:12.830238104 CEST497502036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:15.825762987 CEST497502036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:21.824888945 CEST497502036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:33.312002897 CEST497532036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:36.310436010 CEST497532036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:42.310993910 CEST497532036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:53.470860958 CEST497652036192.168.2.3185.157.162.92
              Oct 8, 2021 16:12:56.562107086 CEST497652036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:02.562652111 CEST497652036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:13.331235886 CEST498072036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:16.345056057 CEST498072036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:22.361274004 CEST498072036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:32.505342960 CEST498302036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:35.502998114 CEST498302036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:41.503520012 CEST498302036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:49.365443945 CEST498322036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:52.379323006 CEST498322036192.168.2.3185.157.162.92
              Oct 8, 2021 16:13:58.395529985 CEST498322036192.168.2.3185.157.162.92
              Oct 8, 2021 16:14:08.866978884 CEST498342036192.168.2.3185.157.162.92
              Oct 8, 2021 16:14:11.869251013 CEST498342036192.168.2.3185.157.162.92

              DNS Answers

              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Oct 8, 2021 16:12:48.368252039 CEST8.8.8.8192.168.2.30xa8f4No error (0)windowsupdate.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)
              Oct 8, 2021 16:12:48.368252039 CEST8.8.8.8192.168.2.30xa8f4No error (0)windowsupdate.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)

              Code Manipulations

              Statistics

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:16:12:04
              Start date:08/10/2021
              Path:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              Wow64 process (32bit):true
              Commandline:'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe'
              Imagebase:0x400000
              File size:315909 bytes
              MD5 hash:C87A4D4A3D7055D3FB628E9F5034200A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.302913256.000000000E7F0000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              Reputation:low

              General

              Start time:16:12:05
              Start date:08/10/2021
              Path:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              Wow64 process (32bit):true
              Commandline:'C:\Users\user\Desktop\Eral_order_8499248_pdf.exe'
              Imagebase:0x400000
              File size:315909 bytes
              MD5 hash:C87A4D4A3D7055D3FB628E9F5034200A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:.Net C# or VB.NET
              Yara matches:
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.556639770.00000000038ED000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.557530361.0000000005220000.00000004.00020000.sdmp, Author: Joe Security
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.556147476.0000000002881000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000001.00000001.300118720.0000000000400000.00000040.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.553982010.0000000000400000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.557320658.0000000004D90000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000002.557320658.0000000004D90000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.555999309.00000000023C0000.00000004.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.556927651.0000000004982000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.554316233.000000000051A000.00000004.00000020.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              Reputation:low

              General

              Start time:16:12:11
              Start date:08/10/2021
              Path:C:\Windows\SysWOW64\schtasks.exe
              Wow64 process (32bit):true
              Commandline:'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmp8379.tmp'
              Imagebase:0xf0000
              File size:185856 bytes
              MD5 hash:15FF7D8324231381BAD48A052F85DF04
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:16:12:11
              Start date:08/10/2021
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff7f20f0000
              File size:625664 bytes
              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:16:12:12
              Start date:08/10/2021
              Path:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0
              Imagebase:0x400000
              File size:315909 bytes
              MD5 hash:C87A4D4A3D7055D3FB628E9F5034200A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000007.00000002.318858456.000000000E7F0000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              Reputation:low

              General

              Start time:16:12:13
              Start date:08/10/2021
              Path:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\Desktop\Eral_order_8499248_pdf.exe 0
              Imagebase:0x400000
              File size:315909 bytes
              MD5 hash:C87A4D4A3D7055D3FB628E9F5034200A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:.Net C# or VB.NET
              Yara matches:
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000001.317135947.0000000000414000.00000040.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000002.335925171.0000000003661000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000002.335611612.00000000005C4000.00000004.00000020.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000002.336058089.0000000004800000.00000004.00020000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000002.335435218.0000000000400000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, Author: Florian Roth
              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000002.336095821.0000000004842000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              • Rule: NanoCore, Description: unknown, Source: 00000008.00000002.335899814.000000000266E000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
              Reputation:low

              Disassembly

              Code Analysis

              Reset < >