analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CV.exe.bin

Full analysis: https://app.any.run/tasks/ac3e31f1-c23f-4df5-8a0d-34f441d8c8ba
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: March 21, 2019, 17:37:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

02A3B528E494FFEDB36E6DA635E6F230

SHA1:

74947C64CD8DA0BAAADAB41585C3C23B180A2DB7

SHA256:

4FE8A5728C36C5445ADC0F5A1313A1AD6EA5C3375724FDFD1DFBAD3E9801B471

SSDEEP:

12288:rUy1drkOHDiBFAUXrLOPoDiAIAU/uZTn02PnYs6oA4SdY:rXJHDYAU7iQDyAU/wLPYsns

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NanoCore was detected

      • CV.exe.bin.exe (PID: 2832)
    • Changes the autorun value in the registry

      • CV.exe.bin.exe (PID: 2832)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • CV.exe.bin.exe (PID: 2832)
    • Application launched itself

      • CV.exe.bin.exe (PID: 1476)
    • Creates files in the user directory

      • CV.exe.bin.exe (PID: 2832)
    • Connects to unusual port

      • CV.exe.bin.exe (PID: 2832)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:20 01:10:35+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 670720
InitializedDataSize: 19456
UninitializedDataSize: -
EntryPoint: 0xa5b6e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.2.0.0
ProductVersionNumber: 3.2.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Text Twist is an imazing word puzzle game
CompanyName: rf
FileDescription: -
FileVersion: 3.2.0.0
InternalName: Text Twist.exe
LegalCopyright: Copyright © 2005-2018 Salan
LegalTrademarks: -
OriginalFileName: Text Twist.exe
ProductName: Text Twist
ProductVersion: 3.2.0.0
AssemblyVersion: 3.2.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2019 00:10:35
Comments: Text Twist is an imazing word puzzle game
CompanyName: rf
FileDescription: -
FileVersion: 3.2.0.0
InternalName: Text Twist.exe
LegalCopyright: Copyright © 2005-2018 Salan
LegalTrademarks: -
OriginalFilename: Text Twist.exe
ProductName: Text Twist
ProductVersion: 3.2.0.0
Assembly Version: 3.2.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Mar-2019 00:10:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000A3B74
0x000A3C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.6752
.rsrc
0x000A6000
0x00004848
0x00004A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.80927
.reloc
0x000AC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cv.exe.bin.exe no specs #NANOCORE cv.exe.bin.exe

Process information

PID
CMD
Path
Indicators
Parent process
1476"C:\Users\admin\AppData\Local\Temp\CV.exe.bin.exe" C:\Users\admin\AppData\Local\Temp\CV.exe.bin.exeexplorer.exe
User:
admin
Company:
rf
Integrity Level:
MEDIUM
Version:
3.2.0.0
2832"C:\Users\admin\AppData\Local\Temp\CV.exe.bin.exe"C:\Users\admin\AppData\Local\Temp\CV.exe.bin.exe
CV.exe.bin.exe
User:
admin
Company:
rf
Integrity Level:
MEDIUM
Version:
3.2.0.0
Total events
17
Read events
16
Write events
1
Delete events
0

Modification events

(PID) Process:(2832) CV.exe.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2832CV.exe.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:04C7D09C3E32A355E30592A0451F0AD0
SHA256:854FAFBFB33E28767D05CCCA110406FF9DD6BFE3B5C12B1DEE7D1ECDACA405A1
2832CV.exe.bin.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:02A3B528E494FFEDB36E6DA635E6F230
SHA256:4FE8A5728C36C5445ADC0F5A1313A1AD6EA5C3375724FDFD1DFBAD3E9801B471
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2832
CV.exe.bin.exe
194.68.59.60:333
Inleed AB
SE
malicious

DNS requests

No data

Threats

No threats detected
No debug info