analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dllhost.exe

Full analysis: https://app.any.run/tasks/fe6963d2-f3ed-46d6-a3af-afe4438d40ff
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: March 31, 2020, 08:55:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

2580D289E20E37C5704546917CA34118

SHA1:

4FED446D1D14635901A6FA9DC2542AF3711A2CEE

SHA256:

463382C4855A92DEDA6EA87D6FBD3B8DAC0C5BD8E61218CEC5AB76DF4433384D

SSDEEP:

6144:GMif8bwSfghFb6Ds9Tc2NyXtH5a+F/UoizIcoTGZX2On062sTdZulj1ha+Imq:piJBP2D7kydZa+FqsvEG+Wlj1jN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • dllhost.exe (PID: 2412)
      • dllhost.exe (PID: 3356)
      • powershell.exe (PID: 2972)
    • NANOCORE was detected

      • dllhost.exe (PID: 2412)
      • dllhost.exe (PID: 3356)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2852)
      • schtasks.exe (PID: 1392)
    • Uses Task Scheduler to run other applications

      • dllhost.exe (PID: 3356)
    • Connects to CnC server

      • dllhost.exe (PID: 3356)
  • SUSPICIOUS

    • Application launched itself

      • dllhost.exe (PID: 2412)
      • dllhost.exe (PID: 3580)
      • dllhost.exe (PID: 272)
    • Creates files in the Windows directory

      • dllhost.exe (PID: 272)
    • Executable content was dropped or overwritten

      • dllhost.exe (PID: 2412)
      • dllhost.exe (PID: 272)
      • dllhost.exe (PID: 3356)
    • Creates files in the user directory

      • dllhost.exe (PID: 2412)
      • powershell.exe (PID: 2972)
      • dllhost.exe (PID: 3356)
    • Executes PowerShell scripts

      • dllhost.exe (PID: 272)
    • Creates files in the program directory

      • dllhost.exe (PID: 3356)
    • Connects to unusual port

      • dllhost.exe (PID: 3356)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2316)
    • Manual execution by user

      • WINWORD.EXE (PID: 2316)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 6.2.100.1
ProductVersion: 6.2.100.1
ProductName: dllhost
OriginalFileName: ads.exe
LegalTrademarks: Microsoft Corporation
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: ads.exe
FileVersion: 6.2.100.1
FileDescription: dllhost
CompanyName: dllhost
Comments: COM Surrogate
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.2.100.1
FileVersionNumber: 6.2.100.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4b84e
UninitializedDataSize: -
InitializedDataSize: 61440
CodeSize: 301568
LinkerVersion: 11
PEType: PE32
TimeStamp: 2020:03:30 10:57:08+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Mar-2020 08:57:08
Comments: COM Surrogate
CompanyName: dllhost
FileDescription: dllhost
FileVersion: 6.2.100.1
InternalName: ads.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft Corporation
OriginalFilename: ads.exe
ProductName: dllhost
ProductVersion: 6.2.100.1
Assembly Version: 6.2.100.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Mar-2020 08:57:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00049854
0x00049A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.98689
.rsrc
0x0004C000
0x0000EC90
0x0000EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.42394
.reloc
0x0005C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
7.95253
15510
UNKNOWN
UNKNOWN
RT_ICON
3
3.6007
16936
UNKNOWN
UNKNOWN
RT_ICON
4
3.63599
9640
UNKNOWN
UNKNOWN
RT_ICON
5
3.94066
6760
UNKNOWN
UNKNOWN
RT_ICON
6
3.78841
4264
UNKNOWN
UNKNOWN
RT_ICON
7
4.17521
2440
UNKNOWN
UNKNOWN
RT_ICON
8
4.41825
1720
UNKNOWN
UNKNOWN
RT_ICON
9
4.60198
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.98079
118
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
8
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start dllhost.exe no specs winword.exe no specs #NANOCORE dllhost.exe dllhost.exe powershell.exe #NANOCORE dllhost.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3580"C:\Users\admin\AppData\Local\Temp\dllhost.exe" C:\Users\admin\AppData\Local\Temp\dllhost.exeexplorer.exe
User:
admin
Company:
dllhost
Integrity Level:
MEDIUM
Description:
dllhost
Exit code:
0
Version:
6.2.100.1
2316"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sonycontact.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2412"C:\Users\admin\AppData\Local\Temp\dllhost.exe"C:\Users\admin\AppData\Local\Temp\dllhost.exe
dllhost.exe
User:
admin
Company:
dllhost
Integrity Level:
MEDIUM
Description:
dllhost
Exit code:
0
Version:
6.2.100.1
272"C:\Users\admin\AppData\Local\Temp\dllhost.exe" C:\Users\admin\AppData\Local\Temp\dllhost.exe
dllhost.exe
User:
admin
Company:
dllhost
Integrity Level:
HIGH
Description:
dllhost
Exit code:
0
Version:
6.2.100.1
2972"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'dllhost';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'dllhost' -Value '"C:\Windows\system32\COM Surrogate\dllhost.exe"' -PropertyType 'String'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
dllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3356"C:\Users\admin\AppData\Local\Temp\dllhost.exe"C:\Users\admin\AppData\Local\Temp\dllhost.exe
dllhost.exe
User:
admin
Company:
dllhost
Integrity Level:
HIGH
Description:
dllhost
Version:
6.2.100.1
1392"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmp37CC.tmp"C:\Windows\system32\schtasks.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmp385A.tmp"C:\Windows\system32\schtasks.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 715
Read events
1 331
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
2316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA0BD.tmp.cvr
MD5:
SHA256:
2316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4A4EF4CC-71E8-4D72-B72F-4DCD60FE73B3}.tmp
MD5:
SHA256:
2316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{792122E6-4427-4406-9341-559C20DFF0D6}.tmp
MD5:
SHA256:
2316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{88F3C42B-00F0-4743-8A52-D16FBA8E711C}.tmp
MD5:
SHA256:
3356dllhost.exeC:\Users\admin\AppData\Local\Temp\tmp37CC.tmp
MD5:
SHA256:
2972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NTWID19PU87VJII1KZWG.temp
MD5:
SHA256:
3356dllhost.exeC:\Users\admin\AppData\Local\Temp\tmp385A.tmp
MD5:
SHA256:
2972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa737ec.TMPbinary
MD5:19449318A34E82C24ECE9FB0CF7B689E
SHA256:2F3F1187F34B02F0C96612F12EF66259DC02F82258B76B4910AAE0F582D2838B
3356dllhost.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:223BF0899031DF4947F9352AEEE9F4CC
SHA256:04F67189EEBAC41598CCA90E034AFCEEEB317734612E4F1D8D9C0B019DC60331
2316WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B11437ADCE2FEB387B759FFB6A9F5112
SHA256:D405E27A33788DAFB4D51A46554BDE2AE3576E6E3528DF203EB3A492AA746563
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3356
dllhost.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3356
dllhost.exe
3.125.209.94:12984
0.tcp.eu.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.eu.ngrok.io
  • 3.125.209.94
malicious

Threats

PID
Process
Class
Message
3356
dllhost.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3356
dllhost.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3356
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
50 ETPRO signatures available at the full report
No debug info