analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe

Full analysis: https://app.any.run/tasks/888ef59e-6840-466c-ad1c-04686b8bc23b
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: June 20, 2019, 12:49:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

667D890D3C84585E0DFE61FF02F5E83D

SHA1:

2C55E4306BF5B11394EF6D36153987CEFE3E517B

SHA256:

42CCA17BC868ADB03668AADA7CF54B128E44A596E910CFF8C13083269AE61FF1

SSDEEP:

12288:lDxXwYKew10DS7kxFY7dM9CQmo1HX4manRj39V:lNAYXw1bXMLm2HNkRtV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe (PID: 1008)
    • NanoCore was detected

      • RegAsm.exe (PID: 3440)
  • SUSPICIOUS

    • Creates files in the user directory

      • DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe (PID: 1008)
      • RegAsm.exe (PID: 3440)
    • Executable content was dropped or overwritten

      • DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe (PID: 1008)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 3224)
    • Starts CMD.EXE for commands execution

      • DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe (PID: 1008)
    • Executed via COM

      • DllHost.exe (PID: 2648)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3156)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3156)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xecce
UninitializedDataSize: -
InitializedDataSize: 437760
CodeSize: 52736
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:05:13 18:48:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-May-2019 16:48:32
Detected languages:
  • English - United States
  • German - Germany
Debug artifacts:
  • C:\xampp\htdocs\Aspire\files\officemode_hUwYYzsGCGQIrucW\hUwYYzsGCGQIrucWma.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-May-2019 16:48:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000CCD4
0x0000CE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.64791
.rsrc
0x00010000
0x0006AAE4
0x0006AC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.60476
.reloc
0x0007C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
0
1.51664
20
Latin 1 / Western European
English - United States
RT_GROUP_ICON
1
7.87969
10213
Latin 1 / Western European
English - United States
RT_ICON
114
7.59345
426496
Latin 1 / Western European
German - Germany
RT_HTML

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dhl_label_scan _  june 19 2019 at 2.21_06455210_pdf.exe winword.exe no specs #NANOCORE regasm.exe cmd.exe no specs choice.exe no specs PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
1008"C:\Users\admin\AppData\Local\Temp\DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe" C:\Users\admin\AppData\Local\Temp\DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3156"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\subjectssearches.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3440"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3224"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\admin\AppData\Local\Temp\DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe"C:\Windows\System32\cmd.exeDHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1208choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2648C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
851
Read events
788
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
4
Unknown types
6

Dropped files

PID
Process
Filename
Type
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR1CB8.tmp.cvr
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mso5A9C.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0001.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0000.docx
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~$RD0000.docx
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRD0003.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{EDF130F8-F6F5-4652-9D35-D0AE208ABC1E}.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{2AE3667E-5788-4CF0-AD75-A0B992B72CB7}.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{E663D9CB-A43E-4BA4-8D3C-935C37466308}.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\Desktop\~$bjectssearches.rtfpgc
MD5:0700A2B79879F9B91FCFB8059D060415
SHA256:FD930C6786EEB460FAC4BC20903E983A1D57A4E3E6FB9671D58DFCB87D3ED7AA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
18
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3440
RegAsm.exe
185.101.94.172:8166
Mike Kaldig
DE
malicious
185.101.94.172:8166
Mike Kaldig
DE
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
Process
Message
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL_Label_Scan _ June 19 2019 at 2.21_06455210_PDF.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278