analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

injector.exe

Full analysis: https://app.any.run/tasks/8700a534-27b5-4661-b37a-85d92a4e63d9
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: October 20, 2020, 06:58:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

B7BD349356FAE1FB12305D757536DCE2

SHA1:

3FCA609F9696BA8A5D273B50B74E09FAE3336EF5

SHA256:

001EE03C0DD4475E52DCBBDF144BB5F8015DC28B6CB9A373B83BDE8DD5429BBE

SSDEEP:

6144:gLV6Bta6dtJmakIM5VHkQ8nWinmI2yA+JvZjB:gLV6Btpmkm68ydJvX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • injector.exe (PID: 1480)
      • injector.exe (PID: 2884)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3904)
      • schtasks.exe (PID: 896)
    • Uses Task Scheduler to run other applications

      • injector.exe (PID: 2884)
    • NANOCORE was detected

      • injector.exe (PID: 1480)
  • SUSPICIOUS

    • Application launched itself

      • injector.exe (PID: 1480)
    • Creates files in the user directory

      • injector.exe (PID: 2884)
      • injector.exe (PID: 1480)
    • Creates files in the program directory

      • injector.exe (PID: 2884)
    • Executable content was dropped or overwritten

      • injector.exe (PID: 1480)
      • injector.exe (PID: 2884)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1e792
UninitializedDataSize: -
InitializedDataSize: 97792
CodeSize: 116736
LinkerVersion: 6
PEType: PE32
TimeStamp: 2015:02:22 01:49:37+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Feb-2015 00:49:37

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Feb-2015 00:49:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C798
0x0001C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59804
.reloc
0x00020000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00022000
0x00017A78
0x00017C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99765

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.9982
96800
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #NANOCORE injector.exe injector.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1480"C:\Users\admin\AppData\Local\Temp\injector.exe" C:\Users\admin\AppData\Local\Temp\injector.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2884"C:\Users\admin\AppData\Local\Temp\injector.exe" C:\Users\admin\AppData\Local\Temp\injector.exe
injector.exe
User:
admin
Integrity Level:
HIGH
896"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmp4386.tmp"C:\Windows\system32\schtasks.exeinjector.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3904"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmp4423.tmp"C:\Windows\system32\schtasks.exeinjector.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
389
Read events
382
Write events
6
Delete events
1

Modification events

(PID) Process:(1480) injector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
(PID) Process:(1480) injector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1480) injector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2884) injector.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Program Files\TCP Monitor\tcpmon.exe
(PID) Process:(2884) injector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:delete valueName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
Executable files
2
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2884injector.exeC:\Users\admin\AppData\Local\Temp\tmp4423.tmp
MD5:
SHA256:
1480injector.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:7359A04B9B44397496724784F916C943
SHA256:35A5EBB2BF8EF5179CBD26A4AE827542CFA97A1DB7D98CC9CFD1FD1626D328CA
2884injector.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:B5610628A106AFCB45AFF5DC9D1C59D4
SHA256:240193F9B303CEDF0F9131FD046E74242992DF0C57036134A72C3170922404BC
2884injector.exeC:\Program Files\TCP Monitor\tcpmon.exeexecutable
MD5:B7BD349356FAE1FB12305D757536DCE2
SHA256:001EE03C0DD4475E52DCBBDF144BB5F8015DC28B6CB9A373B83BDE8DD5429BBE
1480injector.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:B7BD349356FAE1FB12305D757536DCE2
SHA256:001EE03C0DD4475E52DCBBDF144BB5F8015DC28B6CB9A373B83BDE8DD5429BBE
2884injector.exeC:\Users\admin\AppData\Local\Temp\tmp4386.tmpxml
MD5:BBB81FE9BA5732FC432C60C68D2B6D52
SHA256:79545652DEB78514EE9A1B9932875BC3047FE64570044DFDA8CDCDF755D6BCAF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2884
injector.exe
204.48.16.32:2300
US
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info