analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rat.exe

Full analysis: https://app.any.run/tasks/a4b99f77-bb2f-451a-8522-4209cbfc90b3
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: August 25, 2019, 18:20:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
nanocore
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

41B56454DDA783F83C5C172ECEB4135D

SHA1:

A9698D8CB7C65EAA94FF853EBED14AEB2049A619

SHA256:

22B073C978EEADCFB751D12CEFF7CF1B27B802B4329764553B998426BD05855D

SSDEEP:

3072:gzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIssQU1twG0mQNB/DBAd5TXqQpi:gLV6Bta6dtJmakIM5iZtwEslW5Ta2Nc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • rat.exe (PID: 3552)
    • NanoCore was detected

      • rat.exe (PID: 3552)
    • Connects to CnC server

      • rat.exe (PID: 3552)
  • SUSPICIOUS

    • Creates files in the user directory

      • rat.exe (PID: 3552)
    • Executable content was dropped or overwritten

      • rat.exe (PID: 3552)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:02:22 01:49:37+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 116736
InitializedDataSize: 90112
UninitializedDataSize: -
EntryPoint: 0x1e792
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Feb-2015 00:49:37

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Feb-2015 00:49:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C798
0x0001C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59805
.reloc
0x00020000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00022000
0x00015DA0
0x00015E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99784

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99801
89416
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NANOCORE rat.exe

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Users\admin\AppData\Local\Temp\rat.exe" C:\Users\admin\AppData\Local\Temp\rat.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
30
Read events
29
Write events
1
Delete events
0

Modification events

(PID) Process:(3552) rat.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
Executable files
1
Suspicious files
3
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3552rat.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:ABE2AAD94F941CD7FCB42814903C7F9A
SHA256:31AE186BD782BAEBE506260C8305ADD48F74C84BFA60BDAC59B9C17396E58B1A
3552rat.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:41B56454DDA783F83C5C172ECEB4135D
SHA256:22B073C978EEADCFB751D12CEFF7CF1B27B802B4329764553B998426BD05855D
3552rat.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\settings.binbinary
MD5:4E5E92E2369688041CC82EF9650EDED2
SHA256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
3552rat.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\catalog.datbs
MD5:32D0AAE13696FF7F8AF33B2D22451028
SHA256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
3552rat.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\storage.datbinary
MD5:963D5E2C9C0008DFF05518B47C367A7F
SHA256:5EACF2974C9BB2C2E24CDC651C4840DD6F4B76A98F0E85E90279F1DBB2E6F3C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3552
rat.exe
68.192.14.107:1605
bfe0to1zem2ogior.serveminecraft.net
Cablevision Systems Corp.
US
malicious
3552
rat.exe
37.235.1.174:53
ANEXIA Internetdienstleistungs GmbH
AT
suspicious

DNS requests

Domain
IP
Reputation
bfe0to1zem2ogior.serveminecraft.net
  • 68.192.14.107
malicious

Threats

PID
Process
Class
Message
3552
rat.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3552
rat.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3552
rat.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3552
rat.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3552
rat.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3552
rat.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3552
rat.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3552
rat.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3552
rat.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3552
rat.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
15 ETPRO signatures available at the full report
No debug info