analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin

Full analysis: https://app.any.run/tasks/ca453083-5723-40c3-8108-32f04793d317
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: December 18, 2018, 09:30:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

20F3A2A7C12164C7761336B6872BA7FC

SHA1:

118094E0F7C0B85E85CB851C832D6B747E7FF98D

SHA256:

45F4B37934897697B952054A485EF220DED07E73A0DDC6FC4089A7236BF3E12C

SSDEEP:

12288:61CGUDxzbrPDxHjedpFe7xuN/S2Nt6EFnKZV9RtRf0L:6IxbJHje4k9soKP9RH0L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe (PID: 3192)
    • NanoCore was detected

      • 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe (PID: 3192)
  • SUSPICIOUS

    • Application launched itself

      • 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe (PID: 3492)
    • Connects to unusual port

      • 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe (PID: 3192)
    • Creates files in the user directory

      • 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe (PID: 3192)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (72.2)
.scr | Windows screen saver (12.9)
.dll | Win32 Dynamic Link Library (generic) (6.4)
.exe | Win32 Executable (generic) (4.4)
.exe | Generic Win/DOS Executable (1.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2003:10:18 22:19:24+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 530432
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x836de
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Random comments
CompanyName: Company name
FileDescription: How
FileVersion: 1.0.0.0
InternalName: 2341D.exe
LegalCopyright: Copyright © 2008 - 2018. All rights reserved.
OriginalFileName: 2341D.exe
ProductName: Same as in FIleDescription
ProductVersion: 1.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Oct-2003 20:19:24
Comments: Random comments
CompanyName: Company name
FileDescription: How
FileVersion: 1.0.0.0
InternalName: 2341D.exe
LegalCopyright: Copyright © 2008 - 2018. All rights reserved.
OriginalFilename: 2341D.exe
ProductName: Same as in FIleDescription
ProductVersion: 1.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Oct-2003 20:19:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000816E4
0x00081800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.6178
.rsrc
0x00084000
0x000005F0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.30926
.reloc
0x00086000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe no specs #NANOCORE 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe

Process information

PID
CMD
Path
Indicators
Parent process
3492"C:\Users\admin\AppData\Local\Temp\45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe" C:\Users\admin\AppData\Local\Temp\45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeexplorer.exe
User:
admin
Company:
Company name
Integrity Level:
MEDIUM
Description:
How
Exit code:
0
Version:
1.0.0.0
3192"C:\Users\admin\AppData\Local\Temp\45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe"C:\Users\admin\AppData\Local\Temp\45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
User:
admin
Company:
Company name
Integrity Level:
MEDIUM
Description:
How
Version:
1.0.0.0
Total events
32
Read events
31
Write events
1
Delete events
0

Modification events

(PID) Process:(3492) 45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeKey:HKEY_CURRENT_USER
Operation:writeName:
Value:
-boot
Executable files
0
Suspicious files
3
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
319245f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\settings.bak
MD5:
SHA256:
319245f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:E3FC9F201518408F2712951468DE74A4
SHA256:CE018146E596960BF3125B65918BFFFA6A2F67AF589D10CC117B81ED90C55EF9
319245f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\settings.binbinary
MD5:3FCC766D28BFD974C68B38C27D0D7A9A
SHA256:39A25F1AB5099005A74CF04F3C61C3253CD9BDA73B85228B58B45AAA4E838641
319245f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\storage.datbinary
MD5:7E8F4A764B981D5B82D1CC49D341E9C6
SHA256:0BD3AAC12623520C4E2031C8B96B4A154702F36F97F643158E91E987D317B480
319245f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\catalog.datbs
MD5:32D0AAE13696FF7F8AF33B2D22451028
SHA256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3192
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
89.46.222.206:9998
Avolo Telecom Srl
RO
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3192
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
3192
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3192
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
3192
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
3192
45f4b37934897697b952054a485ef220ded07e73a0ddc6fc4089a7236bf3e12c.bin.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
4 ETPRO signatures available at the full report
No debug info