analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://onedrive.live.com/download?cid=8C475D0E0CBF5CB6&resid=8C475D0E0CBF5CB6%21115&authkey=ALmJxF0h8CRi3uo

Full analysis: https://app.any.run/tasks/26208fdc-d8bc-438b-aa47-5fe4f33ac185
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 22, 2019, 14:19:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MD5:

8B67D5EF960F87B2396FD8612E72EB40

SHA1:

988B184C9E69B362C7DCF7E7B6AF35AAB0655DED

SHA256:

6C23780546EC8244E63F8CD9209A2EA4075A2D2C53433C59DDEB2F1D0CAF52FC

SSDEEP:

3:N8Ck3CTwKbldS0OW7/l0OWWNUQYENvpgsnza:2CkST/ZdS0Fl0SWgpg0za

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • newseniorboy.exe (PID: 3116)
      • newseniorboy.exe (PID: 3480)
    • Changes the autorun value in the registry

      • newseniorboy.exe (PID: 3480)
    • NanoCore was detected

      • newseniorboy.exe (PID: 3480)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2788)
      • newseniorboy.exe (PID: 3480)
    • Application launched itself

      • newseniorboy.exe (PID: 3116)
    • Creates files in the user directory

      • newseniorboy.exe (PID: 3480)
    • Connects to unusual port

      • newseniorboy.exe (PID: 3480)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 3048)
    • Application launched itself

      • chrome.exe (PID: 3048)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3048)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
12
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs newseniorboy.exe no specs #NANOCORE newseniorboy.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3048"C:\Program Files\Google\Chrome\Application\chrome.exe" https://onedrive.live.com/download?cid=8C475D0E0CBF5CB6&resid=8C475D0E0CBF5CB6%21115&authkey=ALmJxF0h8CRi3uoC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3772"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x700e00b0,0x700e00c0,0x700e00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3040"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3052 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2120"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=AA494380577D90A2CDEFA9D0D1E41C19 --mojo-platform-channel-handle=912 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=06F0A89E26151B7EC37DAD82D462C525 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=06F0A89E26151B7EC37DAD82D462C525 --renderer-client-id=4 --mojo-platform-channel-handle=1908 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3228"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=E1B9EE8BCDA7825103462FE8045F47EC --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=E1B9EE8BCDA7825103462FE8045F47EC --renderer-client-id=3 --mojo-platform-channel-handle=2080 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2788"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\rfq_avida asten#4000 (3).ace"C:\Program Files\WinRAR\WinRAR.exe
chrome.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3180"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=250A44C41EB19093EE1421F12A86422A --mojo-platform-channel-handle=3892 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3116"C:\Users\admin\AppData\Local\Temp\Rar$EXa2788.30068\newseniorboy.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2788.30068\newseniorboy.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3480"C:\Users\admin\AppData\Local\Temp\Rar$EXa2788.30068\newseniorboy.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2788.30068\newseniorboy.exe
newseniorboy.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 310
Read events
1 226
Write events
81
Delete events
3

Modification events

(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:3048-13192640378097750
Value:
259
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3516-13180984670829101
Value:
0
(PID) Process:(3048) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3048) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3048-13192640378097750
Value:
259
Executable files
2
Suspicious files
15
Text files
55
Unknown types
0

Dropped files

PID
Process
Filename
Type
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\dd9469ea-c394-4446-816e-5547a76204de.tmp
MD5:
SHA256:
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF20e7f3.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.oldtext
MD5:F727DD25CDA7B2CC574098CEE1F5764A
SHA256:5F7BD6926940E400EE7FAA6D620192CA299F7B5AAA92D672F8173A767B3FBBFF
3048chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\e1189b28-07d2-43ff-b7fa-e5be0d7f90df.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
16
DNS requests
9
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3048
chrome.exe
216.58.208.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3048
chrome.exe
13.107.42.12:443
xslpsw.sn.files.1drv.com
Microsoft Corporation
US
suspicious
3048
chrome.exe
172.217.22.109:443
accounts.google.com
Google Inc.
US
whitelisted
3048
chrome.exe
172.217.22.78:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3048
chrome.exe
216.58.207.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3048
chrome.exe
13.107.42.13:443
onedrive.live.com
Microsoft Corporation
US
malicious
3480
newseniorboy.exe
105.112.35.226:5060
seniorman.ddns.net
Celtel Nigeria Limited t.a ZAIN
NG
unknown
3480
newseniorboy.exe
8.8.8.8:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.gstatic.com
  • 216.58.208.35
whitelisted
clientservices.googleapis.com
  • 216.58.208.35
whitelisted
onedrive.live.com
  • 13.107.42.13
shared
accounts.google.com
  • 172.217.22.109
shared
xslpsw.sn.files.1drv.com
  • 13.107.42.12
whitelisted
sb-ssl.google.com
  • 172.217.22.78
whitelisted
ssl.gstatic.com
  • 216.58.207.35
whitelisted
seniorman.ddns.net
  • 105.112.35.226
malicious

Threats

PID
Process
Class
Message
3480
newseniorboy.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3480
newseniorboy.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3480
newseniorboy.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3480
newseniorboy.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
No debug info