analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample11.exe

Full analysis: https://app.any.run/tasks/8543fde1-c18d-412b-9c7e-a3ffedb050ab
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: March 22, 2019, 13:38:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AAD0AFB7191D611D9C87B4FDD37975FA

SHA1:

0D4EB290F8F2428501F298382D3D435990CB184A

SHA256:

ACDBD6955EB3A82E4EF2EAAD70F8E1F09C24B75940CEBD44555373E3F1D1C7EF

SSDEEP:

24576:rAHnh+eWsN3skA4RV1Hom2KXMmHaN0rg5QNgJr3ALC5:Gh+ZkldoPK8YaQs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • sample11.exe (PID: 1020)
      • mighost.exe (PID: 1708)
    • NanoCore was detected

      • RegAsm.exe (PID: 2132)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3312)
      • schtasks.exe (PID: 1728)
    • Connects to CnC server

      • RegAsm.exe (PID: 2132)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • sample11.exe (PID: 1020)
    • Connects to unusual port

      • RegAsm.exe (PID: 2132)
    • Creates files in the user directory

      • RegAsm.exe (PID: 2132)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:22 12:53:59+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 774144
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: TSWbPrxy
OriginalFileName: EDPCleanup.exe
CompanyName: consent
FileVersion: 310.387.763.516
LegalCopyright: LockAppHost
ProductName: cipher
ProductVersion: 936.401.458.922

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Mar-2019 11:53:59
Detected languages:
  • English - United Kingdom
  • English - United States
FileDescription: TSWbPrxy
OriginalFilename: EDPCleanup.exe
CompanyName: consent
FileVersion: 310.387.763.516
LegalCopyright: LockAppHost
ProductName: cipher
ProductVersion: 936.401.458.922

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Mar-2019 11:53:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00080D4C
0x00080E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.40733
.reloc
0x00149000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
5.6319
1128
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
5.35315
2440
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
5.32961
4264
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.66172
9640
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
7.94358
8556
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sample11.exe #NANOCORE regasm.exe schtasks.exe no specs mighost.exe no specs regasm.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1020"C:\Users\admin\AppData\Local\Temp\sample11.exe" C:\Users\admin\AppData\Local\Temp\sample11.exe
explorer.exe
User:
admin
Company:
consent
Integrity Level:
MEDIUM
Description:
TSWbPrxy
Exit code:
0
Version:
310.387.763.516
2132"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
sample11.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3312"C:\Windows\System32\schtasks.exe" /create /tn UserAccountBroker /tr "C:\Users\admin\AppXDeploymentServer\mighost.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exesample11.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1708C:\Users\admin\AppXDeploymentServer\mighost.exe C:\Users\admin\AppXDeploymentServer\mighost.exetaskeng.exe
User:
admin
Company:
consent
Integrity Level:
MEDIUM
Description:
TSWbPrxy
Exit code:
0
Version:
310.387.763.516
2456"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exemighost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
1728"C:\Windows\System32\schtasks.exe" /create /tn UserAccountBroker /tr "C:\Users\admin\AppXDeploymentServer\mighost.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exemighost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
183
Read events
175
Write events
8
Delete events
0

Modification events

(PID) Process:(1020) sample11.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1020) sample11.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1708) mighost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1708) mighost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
2
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2132RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:07EC4A10F954CA4F80EFE61BA5C19F51
SHA256:BBE79994D6AE52F09820D93CD1ADE02143635E65C7EAC34535CE08297878DAA9
1020sample11.exeC:\Users\admin\AppXDeploymentServer\mighost.exeexecutable
MD5:0E4DBB472C31EB2CC0719C8ABA92ACD5
SHA256:C3A90DC32D9FAA7D2AF679A87F6F623707D8B98E972F0DAF042409359804B114
2132RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\catalog.datbs
MD5:9E7D0351E4DF94A9B0BADCEB6A9DB963
SHA256:AAFC7B40C5FE680A2BB549C3B90AABAAC63163F74FFFC0B00277C6BBFF88B757
2132RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\storage.datbinary
MD5:653DDDCB6C89F6EC51F3DDC0053C5914
SHA256:83B9CAE66800C768887FB270728F6806CBEBDEAD9946FA730F01723847F17FF9
2132RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\settings.binbinary
MD5:4E5E92E2369688041CC82EF9650EDED2
SHA256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
5
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2132
RegAsm.exe
193.56.28.139:5436
jinomoney.publicvm.com
unknown
2132
RegAsm.exe
193.56.28.16:5436
burningtorchinc.gleeze.com
malicious

DNS requests

Domain
IP
Reputation
jinomoney.publicvm.com
  • 193.56.28.139
malicious
burningtorchinc.gleeze.com
  • 193.56.28.16
malicious

Threats

PID
Process
Class
Message
2132
RegAsm.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2132
RegAsm.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
27 ETPRO signatures available at the full report
No debug info