analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windows Security Notification (2).exe

Full analysis: https://app.any.run/tasks/fe49aa5a-9758-4578-9377-046a4d43f150
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 24, 2022, 16:01:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

07D95749F57412E1CBAEE654253C31A5

SHA1:

24CD56B35EC089AC3710E8A13D56026528454CD0

SHA256:

1407F481560392A2C8550E7C9E1F1C0E8E5A23E08D9402702F8034315D594ADC

SSDEEP:

3072:tzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIMv9aruHLlL30HE0HqNTjUaWV0:tLV6Bta6dtJmakIM5GuHOfqNTApk5A+3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NANOCORE was detected

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Changes the autorun value in the registry

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Drops executable file immediately after starts

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Uses Task Scheduler to run other applications

      • Windows Security Notification (2).exe (PID: 1808)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3044)
      • schtasks.exe (PID: 3264)
    • Connects to CnC server

      • Windows Security Notification (2).exe (PID: 1808)
  • SUSPICIOUS

    • Checks supported languages

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Creates files in the user directory

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Executable content was dropped or overwritten

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Creates files in the program directory

      • Windows Security Notification (2).exe (PID: 1808)
    • Application launched itself

      • Windows Security Notification (2).exe (PID: 3208)
    • Reads the computer name

      • Windows Security Notification (2).exe (PID: 3208)
      • Windows Security Notification (2).exe (PID: 1808)
    • Creates a directory in Program Files

      • Windows Security Notification (2).exe (PID: 1808)
    • Reads Environment values

      • Windows Security Notification (2).exe (PID: 1808)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 3044)
      • schtasks.exe (PID: 3264)
    • Reads the computer name

      • schtasks.exe (PID: 3264)
      • schtasks.exe (PID: 3044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:02:22 01:49:37+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 116736
InitializedDataSize: 133120
UninitializedDataSize: -
EntryPoint: 0x1e792
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Feb-2015 00:49:37

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Feb-2015 00:49:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C798
0x0001C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59808
.reloc
0x00020000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00022000
0x000204E8
0x00020600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.84626

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99818
89992
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2
2.12838
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
2.04302
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
4
1.96409
6760
Latin 1 / Western European
UNKNOWN
RT_ICON
5
1.87387
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
6
1.77503
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
32512
2.81088
104
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #NANOCORE windows security notification (2).exe #NANOCORE windows security notification (2).exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3208"C:\Users\admin\AppData\Local\Temp\Windows Security Notification (2).exe" C:\Users\admin\AppData\Local\Temp\Windows Security Notification (2).exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\windows security notification (2).exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1808"C:\Users\admin\AppData\Local\Temp\Windows Security Notification (2).exe" C:\Users\admin\AppData\Local\Temp\Windows Security Notification (2).exe
Windows Security Notification (2).exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\windows security notification (2).exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3044"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmpE6F8.tmp"C:\Windows\system32\schtasks.exeWindows Security Notification (2).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3264"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmpE747.tmp"C:\Windows\system32\schtasks.exeWindows Security Notification (2).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 340
Read events
1 329
Write events
10
Delete events
1

Modification events

(PID) Process:(3208) Windows Security Notification (2).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
(PID) Process:(3208) Windows Security Notification (2).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3208) Windows Security Notification (2).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3208) Windows Security Notification (2).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3208) Windows Security Notification (2).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1808) Windows Security Notification (2).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Program Files\TCP Monitor\tcpmon.exe
(PID) Process:(1808) Windows Security Notification (2).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:delete valueName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
Executable files
2
Suspicious files
1
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
1808Windows Security Notification (2).exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:F0D8057335B95DD8BE0593D1A64BE53D
SHA256:9011AED84EEAF995D1417C7E8C0F975BB07EC5BAF65D9E53B76E7BF3B033F41B
3208Windows Security Notification (2).exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:93A49E1D79E981E45FF0321BB75FA059
SHA256:0BCB83A65FA8F06149A5C1C120D011C622133D2AABC1F9276CBF5DF6BB89C02D
1808Windows Security Notification (2).exeC:\Program Files\TCP Monitor\tcpmon.exeexecutable
MD5:07D95749F57412E1CBAEE654253C31A5
SHA256:1407F481560392A2C8550E7C9E1F1C0E8E5A23E08D9402702F8034315D594ADC
3208Windows Security Notification (2).exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:07D95749F57412E1CBAEE654253C31A5
SHA256:1407F481560392A2C8550E7C9E1F1C0E8E5A23E08D9402702F8034315D594ADC
1808Windows Security Notification (2).exeC:\Users\admin\AppData\Local\Temp\tmpE6F8.tmpxml
MD5:70FA7B56C8E9C7CB3EDD97DA0024520C
SHA256:05EC1E4C9E166F033DF74806EBD534592C83E1B4988D19D7D0C89DD3FFD9F67A
1808Windows Security Notification (2).exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\catalog.datbinary
MD5:5C33875B0D9ED1CDD09EF767C77A9B6D
SHA256:9D1BD160E7720DC3129B93930BE4CF5093C2490994D169541FC4214CE001DBDA
1808Windows Security Notification (2).exeC:\Users\admin\AppData\Local\Temp\tmpE747.tmpxml
MD5:E4118E3EC98934AA1D4235C87B44AA31
SHA256:EFC475D73603DF6A26978D7BCAC27004830137E97FDD1656140B4A08C07470D9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1808
Windows Security Notification (2).exe
193.161.193.99:38124
gaminghost873737-38124.portmap.io
OOO Bitree Networks
RU
malicious

DNS requests

Domain
IP
Reputation
gaminghost873737-38124.portmap.io
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
1808
Windows Security Notification (2).exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
1808
Windows Security Notification (2).exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
1808
Windows Security Notification (2).exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
1808
Windows Security Notification (2).exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
10 ETPRO signatures available at the full report
No debug info