analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

asda.exe

Full analysis: https://app.any.run/tasks/989ad679-ea70-47ba-818b-2d14dae2a9a1
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: March 31, 2020, 09:04:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

114C3C124DFB03B6C4DCEF7EA12859B7

SHA1:

D8091E4030E07A6D9CC30FDD4E7BD5EC6119556E

SHA256:

50C347294EDCACDDC73659BF7B9CC92CF156F7BAF9068B7D76398B4A43BE7681

SSDEEP:

6144:CSDNB6a0WWR+KT5o1bpzyT5DViPjhOYseLKrTVyIY+gjZnyU0:Z2a0WcHa1bVyTyjQYXL4xyr+EnJ0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • dllhost.exe (PID: 2424)
      • Keygen.exe (PID: 1116)
      • dllhost.exe (PID: 772)
    • Task Manager has been disabled (taskmgr)

      • WScript.exe (PID: 2376)
    • Uses Task Scheduler to run other applications

      • dllhost.exe (PID: 772)
    • Changes the autorun value in the registry

      • dllhost.exe (PID: 772)
      • powershell.exe (PID: 2528)
    • NANOCORE was detected

      • dllhost.exe (PID: 772)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 968)
      • schtasks.exe (PID: 2740)
    • Connects to CnC server

      • dllhost.exe (PID: 772)
  • SUSPICIOUS

    • Executes scripts

      • asda.exe (PID: 2748)
    • Executable content was dropped or overwritten

      • asda.exe (PID: 2748)
      • dllhost.exe (PID: 2424)
      • dllhost.exe (PID: 772)
    • Creates files in the Windows directory

      • dllhost.exe (PID: 2424)
    • Executes PowerShell scripts

      • dllhost.exe (PID: 2424)
    • Creates files in the program directory

      • dllhost.exe (PID: 772)
    • Creates files in the user directory

      • powershell.exe (PID: 2528)
      • dllhost.exe (PID: 772)
    • Application launched itself

      • dllhost.exe (PID: 2424)
    • Connects to unusual port

      • dllhost.exe (PID: 772)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (94.8)
.exe | Win32 Executable MS Visual C++ (generic) (3.4)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2007:03:31 17:09:46+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 23040
InitializedDataSize: 120832
UninitializedDataSize: 1024
EntryPoint: 0x312e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Mar-2007 15:09:46
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Mar-2007 15:09:46
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000583E
0x00005A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.38012
.rdata
0x00007000
0x000010E4
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.03565
.data
0x00009000
0x0001B3D4
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.98576
.ndata
0x00025000
0x00008000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002D000
0x00003F10
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.4737

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.48876
9640
UNKNOWN
English - United States
RT_ICON
2
4.75208
4264
UNKNOWN
English - United States
RT_ICON
3
4.48935
1128
UNKNOWN
English - United States
RT_ICON
103
2.45849
48
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
9
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start asda.exe no specs asda.exe dllhost.exe wscript.exe no specs keygen.exe no specs powershell.exe #NANOCORE dllhost.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Users\admin\AppData\Local\Temp\asda.exe" C:\Users\admin\AppData\Local\Temp\asda.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2748"C:\Users\admin\AppData\Local\Temp\asda.exe" C:\Users\admin\AppData\Local\Temp\asda.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2424"C:\Users\admin\AppData\Local\Temp\dllhost.exe" C:\Users\admin\AppData\Local\Temp\dllhost.exe
asda.exe
User:
admin
Company:
dllhost
Integrity Level:
HIGH
Description:
dllhost
Exit code:
0
Version:
6.2.100.1
2376"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\disable task manager.vbs" C:\Windows\System32\WScript.exeasda.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1116"C:\Users\admin\AppData\Local\Temp\Keygen.exe" C:\Users\admin\AppData\Local\Temp\Keygen.exeasda.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2528"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'dllhost';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'dllhost' -Value '"C:\Windows\system32\COM Surrogate\dllhost.exe"' -PropertyType 'String'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
dllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
772"C:\Users\admin\AppData\Local\Temp\dllhost.exe"C:\Users\admin\AppData\Local\Temp\dllhost.exe
dllhost.exe
User:
admin
Company:
dllhost
Integrity Level:
HIGH
Description:
dllhost
Version:
6.2.100.1
2740"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmpD411.tmp"C:\Windows\system32\schtasks.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
968"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmpD4CE.tmp"C:\Windows\system32\schtasks.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
622
Read events
559
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
2
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
2528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T7MPRRR6GC1PMA1A4K0V.temp
MD5:
SHA256:
772dllhost.exeC:\Users\admin\AppData\Local\Temp\tmpD411.tmp
MD5:
SHA256:
2748asda.exeC:\Users\admin\AppData\Local\Temp\disable task manager.vbstext
MD5:21C85399067973F95D54BDB5EA3208B8
SHA256:C3F2405C309E53E69AF2D63A6F86451A7064DEF664D79756FA38E490708E960C
772dllhost.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:698D949BD88DF6118A8A0F9529AEFD28
SHA256:13502A50AB0E4C26E29B5419DAC74B8D45D92FC4BC8735C817AD2683ABC023E0
2748asda.exeC:\Users\admin\AppData\Local\Temp\Keygen.exeexecutable
MD5:042E3EBBC9A5AED52EB5EB15BC0345FB
SHA256:7DCB1F228069628B80D06A40C758DF382BCCDCEDB466D24D47FAD8086B920183
2528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa6d3f2.TMPbinary
MD5:84FB60F3BDEEECBA8710C9BBE7F98965
SHA256:628A6A38499BA66A83F1DC8061C0A1D940F1F587D477C4FE016AAF134BD8E8E3
2748asda.exeC:\Users\admin\AppData\Local\Temp\dllhost.exeexecutable
MD5:040905599F5A8071BA70541486C74B2D
SHA256:19FA0C5505CE4D3A8EDC6A85DC9D0F6C95A85ED2B84DF1558F272B1B6983FBC9
2528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:84FB60F3BDEEECBA8710C9BBE7F98965
SHA256:628A6A38499BA66A83F1DC8061C0A1D940F1F587D477C4FE016AAF134BD8E8E3
2424dllhost.exeC:\Windows\system32\COM Surrogate\dllhost.exeexecutable
MD5:040905599F5A8071BA70541486C74B2D
SHA256:19FA0C5505CE4D3A8EDC6A85DC9D0F6C95A85ED2B84DF1558F272B1B6983FBC9
772dllhost.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:223BF0899031DF4947F9352AEEE9F4CC
SHA256:04F67189EEBAC41598CCA90E034AFCEEEB317734612E4F1D8D9C0B019DC60331
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
58
DNS requests
30
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
772
dllhost.exe
8.8.8.8:53
Google Inc.
US
whitelisted
772
dllhost.exe
3.125.102.39:13358
0.tcp.eu.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.eu.ngrok.io
  • 3.125.102.39
malicious

Threats

PID
Process
Class
Message
772
dllhost.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
772
dllhost.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
772
dllhost.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
772
dllhost.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
772
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
772
dllhost.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
772
dllhost.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
772
dllhost.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
772
dllhost.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
772
dllhost.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
13 ETPRO signatures available at the full report
No debug info