analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

windows.exe

Full analysis: https://app.any.run/tasks/3d688005-eaa1-4e2b-a0b4-736590a332b5
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: July 12, 2020, 21:21:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

95DDB4343976C10B6AFFBF284FC30EC7

SHA1:

0DDB8138A6B327950614FFB318159594C4F49A8A

SHA256:

682D0BE37FA0760173F417E9BC3402596DC97A9B353D0105B274FBE766FC47C5

SSDEEP:

6144:sLV6Bta6dtJmakIM5RujerSB6ejYjRev7V94:sLV6BtpmkYuqFRm7v4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NANOCORE was detected

      • windows.exe (PID: 128)
    • Uses Task Scheduler to run other applications

      • windows.exe (PID: 2772)
    • Changes the autorun value in the registry

      • windows.exe (PID: 128)
      • windows.exe (PID: 2772)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1348)
      • schtasks.exe (PID: 2552)
  • SUSPICIOUS

    • Application launched itself

      • windows.exe (PID: 128)
    • Executable content was dropped or overwritten

      • windows.exe (PID: 128)
      • windows.exe (PID: 2772)
    • Creates files in the user directory

      • windows.exe (PID: 128)
      • windows.exe (PID: 2772)
    • Creates files in the program directory

      • windows.exe (PID: 2772)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:02:22 01:49:37+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 116736
InitializedDataSize: 90624
UninitializedDataSize: -
EntryPoint: 0x1e792
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Feb-2015 00:49:37

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Feb-2015 00:49:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C798
0x0001C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59807
.reloc
0x00020000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00022000
0x00015FC8
0x00016000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99808

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99817
89968
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #NANOCORE windows.exe windows.exe schtasks.exe no specs schtasks.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
128"C:\Users\admin\AppData\Local\Temp\windows.exe" C:\Users\admin\AppData\Local\Temp\windows.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2772"C:\Users\admin\AppData\Local\Temp\windows.exe" C:\Users\admin\AppData\Local\Temp\windows.exe
windows.exe
User:
admin
Integrity Level:
HIGH
1348"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmp8FC1.tmp"C:\Windows\system32\schtasks.exewindows.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2552"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmp904F.tmp"C:\Windows\system32\schtasks.exewindows.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
840"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
390
Read events
383
Write events
6
Delete events
1

Modification events

(PID) Process:(128) windows.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
(PID) Process:(128) windows.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(128) windows.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2772) windows.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TCP Monitor
Value:
C:\Program Files\TCP Monitor\tcpmon.exe
(PID) Process:(2772) windows.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:delete valueName:TCP Monitor
Value:
C:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exe
Executable files
2
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2772windows.exeC:\Users\admin\AppData\Local\Temp\tmp8FC1.tmp
MD5:
SHA256:
128windows.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:CE46C993C70D6151C0852D55D07AEAE9
SHA256:981609BABE4DA675EBE15DC613B80A13D9DBC12526F4B6B654E8BA5DCD720F1C
128windows.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:95DDB4343976C10B6AFFBF284FC30EC7
SHA256:682D0BE37FA0760173F417E9BC3402596DC97A9B353D0105B274FBE766FC47C5
2772windows.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:945B0857E379BBB42D2C7D5C2E0E81FB
SHA256:5AA3EA64B41D58F293829481973C4A810DD3B7235830A0BAFA2EC04557324492
2772windows.exeC:\Program Files\TCP Monitor\tcpmon.exeexecutable
MD5:95DDB4343976C10B6AFFBF284FC30EC7
SHA256:682D0BE37FA0760173F417E9BC3402596DC97A9B353D0105B274FBE766FC47C5
2772windows.exeC:\Users\admin\AppData\Local\Temp\tmp904F.tmpxml
MD5:E4118E3EC98934AA1D4235C87B44AA31
SHA256:EFC475D73603DF6A26978D7BCAC27004830137E97FDD1656140B4A08C07470D9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
52
DNS requests
26
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2772
windows.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2772
windows.exe
192.169.69.25:4444
eceda.duckdns.org
Wowrack.com
US
malicious
8.8.8.8:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
eceda.duckdns.org
  • 192.169.69.25
malicious

Threats

PID
Process
Class
Message
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2772
windows.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info