analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

79af5557a361c861eb25ff522b2ff5ba.exe

Full analysis: https://app.any.run/tasks/d5d52c70-8cf9-4d59-9857-f9f71dcc9acd
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: April 24, 2019, 07:27:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

79AF5557A361C861EB25FF522B2FF5BA

SHA1:

9ECDC0A26A2D74ED83EB4C9CEA79A90DECA4C548

SHA256:

1238114471BB0BF340B01619E61CF3F2931D96FD123A579654EA2ABCEF3FC77D

SSDEEP:

24576:+TG4FoiLtDTsFAYgxjiIMgtzvmoejoPsQ3:+TvtEKW9gtzxH3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NanoCore was detected

      • 79af5557a361c861eb25ff522b2ff5ba.exe (PID: 2496)
    • Writes to a start menu file

      • 79af5557a361c861eb25ff522b2ff5ba.exe (PID: 2596)
  • SUSPICIOUS

    • Creates files in the user directory

      • 79af5557a361c861eb25ff522b2ff5ba.exe (PID: 2596)
      • 79af5557a361c861eb25ff522b2ff5ba.exe (PID: 2496)
    • Application launched itself

      • 79af5557a361c861eb25ff522b2ff5ba.exe (PID: 2596)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2128)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 2128)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:01:13 16:20:28+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 580608
InitializedDataSize: 339456
UninitializedDataSize: -
EntryPoint: 0x8eab8
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jan-1992 15:20:28
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 13-Jan-1992 15:20:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0008DB00
0x0008DC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5377
DATA
0x0008F000
0x00009AD0
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.99203
BSS
0x00099000
0x00000DE9
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0009A000
0x000023B0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.02542
.tls
0x0009D000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0009E000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.195201
.reloc
0x0009F000
0x0000A2F4
0x0000A400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.58396
.rsrc
0x000AA000
0x0003C730
0x0003C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.54018

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.12718
9640
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
369
7.52344
6417
Latin 1 / Western European
English - United States
RT_CURSOR
370
7.64029
6417
Latin 1 / Western European
English - United States
RT_CURSOR
371
7.63723
6417
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
23
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 79af5557a361c861eb25ff522b2ff5ba.exe #NANOCORE 79af5557a361c861eb25ff522b2ff5ba.exe 79af5557a361c861eb25ff522b2ff5ba.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2596"C:\Users\admin\Desktop\79af5557a361c861eb25ff522b2ff5ba.exe" C:\Users\admin\Desktop\79af5557a361c861eb25ff522b2ff5ba.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2496"C:\Users\admin\Desktop\79af5557a361c861eb25ff522b2ff5ba.exe" C:\Users\admin\Desktop\79af5557a361c861eb25ff522b2ff5ba.exe
79af5557a361c861eb25ff522b2ff5ba.exe
User:
admin
Integrity Level:
MEDIUM
2744"C:\Users\admin\Desktop\79af5557a361c861eb25ff522b2ff5ba.exe" 2 2496 1114203C:\Users\admin\Desktop\79af5557a361c861eb25ff522b2ff5ba.exe79af5557a361c861eb25ff522b2ff5ba.exe
User:
admin
Integrity Level:
MEDIUM
2128"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3164"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f050f18,0x6f050f28,0x6f050f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
788"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3856 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1248"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,3487979457395594868,303077078397325653,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15456986603093384292 --mojo-platform-channel-handle=960 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2236"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,3487979457395594868,303077078397325653,131072 --enable-features=PasswordImport --service-pipe-token=3197202245355243395 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3197202245355243395 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2880"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,3487979457395594868,303077078397325653,131072 --enable-features=PasswordImport --service-pipe-token=11751724121661827252 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11751724121661827252 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2044 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,3487979457395594868,303077078397325653,131072 --enable-features=PasswordImport --service-pipe-token=7930836565917013823 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7930836565917013823 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2176 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
576
Read events
483
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
69
Text files
145
Unknown types
3

Dropped files

PID
Process
Filename
Type
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\50a56194-425e-4e99-b3a8-a086330054e0.tmp
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2128chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
40
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2128
chrome.exe
GET
200
173.194.150.252:80
http://r6---sn-2gb7sn7z.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.76.9.67&mm=28&mn=sn-2gb7sn7z&ms=nvh&mt=1556090542&mv=u&pl=25&shardbypass=yes
US
crx
842 Kb
whitelisted
2128
chrome.exe
GET
302
172.217.16.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
502 b
whitelisted
2128
chrome.exe
GET
301
172.217.22.14:80
http://google.com/
US
html
219 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2128
chrome.exe
172.217.22.68:443
www.google.com
Google Inc.
US
whitelisted
2128
chrome.exe
172.217.18.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2496
79af5557a361c861eb25ff522b2ff5ba.exe
194.5.98.145:4850
FR
malicious
2128
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2128
chrome.exe
172.217.18.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2128
chrome.exe
172.217.18.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2128
chrome.exe
172.217.22.67:443
www.google.com.ua
Google Inc.
US
whitelisted
2128
chrome.exe
216.58.206.14:443
clients1.google.com
Google Inc.
US
whitelisted
2128
chrome.exe
216.58.207.67:443
www.gstatic.com
Google Inc.
US
whitelisted
2128
chrome.exe
216.58.207.35:443
www.google.co.uk
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared
www.google.com.ua
  • 172.217.22.67
whitelisted
accounts.google.com
  • 172.217.21.237
shared
clientservices.googleapis.com
  • 172.217.18.3
whitelisted
clients1.google.com
  • 216.58.206.14
whitelisted
ssl.gstatic.com
  • 216.58.206.3
whitelisted
www.gstatic.com
  • 216.58.207.67
whitelisted
apis.google.com
  • 216.58.206.14
whitelisted
www.google.com
  • 172.217.22.68
whitelisted
www.google.co.uk
  • 216.58.207.35
whitelisted

Threats

PID
Process
Class
Message
2128
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info