analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BASSFIELD4.exe

Full analysis: https://app.any.run/tasks/240ea392-5b42-4337-ba92-5c73f2df31cc
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 23, 2019, 05:29:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3AAC508203F655E803C03B070A94FF82

SHA1:

3F9BD97A85837CD5D41EDC60C591BDA433D8B20D

SHA256:

50B03E582AC58B16DFCABE778D131CA3FADB14BD07B7C5428F2E54FE0B2B4886

SSDEEP:

12288:RMWvxI1RYZzJlg6b6myWVyF888888886g:RMWJIPYZzJlfVy4g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • BASSFIELD4.exe (PID: 3528)
    • Changes the autorun value in the registry

      • BASSFIELD4.exe (PID: 3528)
    • NanoCore was detected

      • BASSFIELD4.exe (PID: 3528)
  • SUSPICIOUS

    • Creates files in the user directory

      • BASSFIELD4.exe (PID: 3528)
    • Application launched itself

      • BASSFIELD4.exe (PID: 3076)
    • Executable content was dropped or overwritten

      • BASSFIELD4.exe (PID: 3528)
    • Connects to unusual port

      • BASSFIELD4.exe (PID: 3528)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:05:24 18:00:56+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 516096
InitializedDataSize: 28672
UninitializedDataSize: -
EntryPoint: 0x10c4
OSVersion: 4
ImageVersion: 8.7
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 8.7.0.4
ProductVersionNumber: 8.7.0.4
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: liquidating
FileDescription: Antiopiumist6
LegalCopyright: Rafters
LegalTrademarks: neuropod
ProductName: UNBARDED9
FileVersion: 8.07.0004
ProductVersion: 8.07.0004
InternalName: BASSFIELD4
OriginalFileName: BASSFIELD4.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-May-2010 16:00:56
Detected languages:
  • English - United States
CompanyName: liquidating
FileDescription: Antiopiumist6
LegalCopyright: Rafters
LegalTrademarks: neuropod
ProductName: UNBARDED9
FileVersion: 8.07.0004
ProductVersion: 8.07.0004
InternalName: BASSFIELD4
OriginalFilename: BASSFIELD4.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 24-May-2010 16:00:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007DBFC
0x0007E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.05496
.data
0x0007F000
0x00000D7C
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00080000
0x000050F8
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.13307

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.36559
744
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.65567
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.88233
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.48343
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.44841
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.09549
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
4.04916
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
3.59786
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start bassfield4.exe no specs #NANOCORE bassfield4.exe

Process information

PID
CMD
Path
Indicators
Parent process
3076"C:\Users\admin\AppData\Local\Temp\BASSFIELD4.exe" C:\Users\admin\AppData\Local\Temp\BASSFIELD4.exeexplorer.exe
User:
admin
Company:
liquidating
Integrity Level:
MEDIUM
Description:
Antiopiumist6
Exit code:
0
Version:
8.07.0004
3528C:\Users\admin\AppData\Local\Temp\BASSFIELD4.exe" C:\Users\admin\AppData\Local\Temp\BASSFIELD4.exe
BASSFIELD4.exe
User:
admin
Company:
liquidating
Integrity Level:
MEDIUM
Description:
Antiopiumist6
Version:
8.07.0004
Total events
14
Read events
13
Write events
1
Delete events
0

Modification events

(PID) Process:(3528) BASSFIELD4.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3528BASSFIELD4.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:E019F63DD82291447FF4D8B3C91070E1
SHA256:44DC929DEC25C3C1076547B0DDC181A72A3369738AE36076E967E3BB0D1AE75F
3528BASSFIELD4.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:3AAC508203F655E803C03B070A94FF82
SHA256:50B03E582AC58B16DFCABE778D131CA3FADB14BD07B7C5428F2E54FE0B2B4886
3076BASSFIELD4.exeC:\Users\admin\AppData\Local\Temp\~DFA9CC008EE5768152.TMPbinary
MD5:9B90F21E107FFFFEEC7351632F14BB0D
SHA256:1C717BE78B434CB287CEDDC03A25084E690C96F35168448629BE268DF9B14A55
3528BASSFIELD4.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\catalog.datbs
MD5:32D0AAE13696FF7F8AF33B2D22451028
SHA256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3528
BASSFIELD4.exe
185.140.53.185:2016
eternal101.ddns.net
myLoc managed IT AG
DE
malicious
3528
BASSFIELD4.exe
8.8.8.8:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
eternal101.ddns.net
  • 185.140.53.185
malicious

Threats

PID
Process
Class
Message
3528
BASSFIELD4.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3528
BASSFIELD4.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3528
BASSFIELD4.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3528
BASSFIELD4.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
1 ETPRO signatures available at the full report
No debug info