analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

REVISED TELEX RELEASE 0509896_igs50595.exe

Full analysis: https://app.any.run/tasks/0aa22354-50b1-4d53-84da-8510b9dc41aa
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 10, 2019, 21:29:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
trojan
nanocore
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
MD5:

A40714376C43C893AFB72E96BBA3E130

SHA1:

CE9CAE74B9D2F4F8D96E6D0A48205E77FACB8B95

SHA256:

B147AD75D27DB7AD9C23FE86FCADC4097A10D7004285F214787FA0D56A9B3D8E

SSDEEP:

24576:D2O/Gl1iD7c+k1Uf1/3ZJz9R6wmxhKbH3rUO46GcV:r/Xk2N9cwmxUT3i0V

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • hqc.exe (PID: 2216)
      • hqc.exe (PID: 2980)
    • Changes the autorun value in the registry

      • hqc.exe (PID: 2216)
    • NanoCore was detected

      • RegSvcs.exe (PID: 3408)
    • Connects to CnC server

      • RegSvcs.exe (PID: 3408)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • REVISED TELEX RELEASE 0509896_igs50595.exe (PID: 3120)
    • Application launched itself

      • hqc.exe (PID: 2980)
    • Creates files in the user directory

      • RegSvcs.exe (PID: 3408)
    • Drop AutoIt3 executable file

      • REVISED TELEX RELEASE 0509896_igs50595.exe (PID: 3120)
    • Connects to unusual port

      • RegSvcs.exe (PID: 3408)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • REVISED TELEX RELEASE 0509896_igs50595.exe (PID: 3120)
      • hqc.exe (PID: 2980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

ProductVersion: 1,0,0,0
ProductName: -
LegalCopyright: -
FileVersion: -
CompanyName: -
OriginalFileName: -
FileDescription: -
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xac87
UninitializedDataSize: -
InitializedDataSize: 59392
CodeSize: 74752
LinkerVersion: 9
PEType: PE32
TimeStamp: 2012:06:09 15:19:49+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jun-2012 13:19:49
Detected languages:
  • English - United Kingdom
  • English - United States
  • Process Default Language
Debug artifacts:
  • d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb
FileDescription: -
OriginalFilename: -
CompanyName: -
FileVersion: -
LegalCopyright: -
ProductName: -
ProductVersion: 1,0,0,0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Jun-2012 13:19:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001231E
0x00012400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55555
.rdata
0x00014000
0x00001D15
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99401
.data
0x00016000
0x00017724
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.54914
.CRT
0x0002E000
0x00000020
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.394141
.rsrc
0x0002F000
0x0000C504
0x0000C600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.43964

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20816
1464
Latin 1 / Western European
English - United States
RT_MANIFEST
7
3.24143
556
Latin 1 / Western European
English - United States
RT_STRING
8
3.26996
974
Latin 1 / Western European
English - United States
RT_STRING
9
3.04375
530
Latin 1 / Western European
English - United States
RT_STRING
10
3.16254
776
Latin 1 / Western European
English - United States
RT_STRING
11
3.06352
380
Latin 1 / Western European
English - United States
RT_STRING
12
2.33959
102
Latin 1 / Western European
English - United States
RT_STRING
100
1.91924
20
Latin 1 / Western European
Process Default Language
RT_GROUP_ICON
101
4.19099
2998
Latin 1 / Western European
English - United States
RT_BITMAP
ASKNEXTVOL
3.42597
646
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start revised telex release 0509896_igs50595.exe hqc.exe no specs hqc.exe #NANOCORE regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
3120"C:\Users\admin\AppData\Local\Temp\REVISED TELEX RELEASE 0509896_igs50595.exe" C:\Users\admin\AppData\Local\Temp\REVISED TELEX RELEASE 0509896_igs50595.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2980"C:\Users\admin\AppData\Local\Temp\30954511\hqc.exe" klc=jts C:\Users\admin\AppData\Local\Temp\30954511\hqc.exeREVISED TELEX RELEASE 0509896_igs50595.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
2216C:\Users\admin\AppData\Local\Temp\30954511\hqc.exe C:\Users\admin\AppData\Local\Temp\30954511\JTQNEC:\Users\admin\AppData\Local\Temp\30954511\hqc.exe
hqc.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
3408"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
hqc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.6.1055.0 built by: NETFXREL2
Total events
393
Read events
387
Write events
6
Delete events
0

Modification events

(PID) Process:(3120) REVISED TELEX RELEASE 0509896_igs50595.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3120) REVISED TELEX RELEASE 0509896_igs50595.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2216) hqc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:WindowsUpdate
Value:
C:\Users\admin\AppData\Local\Temp\30954511\hqc.exe C:\Users\admin\AppData\Local\Temp\30954511\KLC_JT~1
Executable files
1
Suspicious files
0
Text files
52
Unknown types
0

Dropped files

PID
Process
Filename
Type
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\fwk.dattext
MD5:EAC536F5EF3D495113832E9819316424
SHA256:D5714CDA00AB526F530666DD501E2B8CCC085A02EE89AB3810F753C071BC0FD4
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\pjs.txttext
MD5:EF9A50922E910E5258C2455C0B4B9370
SHA256:8721FB7DE6C8A4BC9AF90CD4449E3E5DCDE3DACBBC999427516D7D35864BAC08
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\oae.xltext
MD5:25D9280044C305C8AEC04993F2484BD9
SHA256:23D850BA19642C6952664116E47E76CF0CE10C093BDFD9ED3F026EA5E5531602
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\xui.pdftext
MD5:7758C746C1C9A0A13C7FB679F2045914
SHA256:F8595501B63DBAAAD12F4F1AA09F7DE37FFCF588819FCB6B75F72626B4986C56
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\rjb.xltext
MD5:880B9468C340BC806CF49071635709D2
SHA256:911420C04FE410C1AC4375492EDB794599AF8517F670270762181D0596CC26D7
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\dku.xltext
MD5:835EE824DD5B4E2147A4CEA2264FCC6D
SHA256:EC7E02A631F8C8417FD3CC9EBEA07FFF3A85A41A7F90B8CC4E0E27938D8ECB55
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\bae.mp3text
MD5:AABBCD155978DFEADB7302844C748F6C
SHA256:F0E83F51706C708CF373DB49F25F4805677A8D306ABE33C9ED8C0302B5ADE0E1
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\ggv.icmtext
MD5:0BE82675D89A91480A0D1533BF793E05
SHA256:03F91CD20020FF5AEEC45DBD88A8FA5B41A24F3DB2649933663E8D0291B207F8
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\hsp.bmptext
MD5:3E82FDBACFE9AD05FB27D1797A8BD703
SHA256:0B673108914FA58D43422E1D2E66DBF6DBE94B44994D99308E229FB74765CD56
3120REVISED TELEX RELEASE 0509896_igs50595.exeC:\Users\admin\AppData\Local\Temp\30954511\klc=jtstext
MD5:3BDB628A021983AC5B801652FD87ABAA
SHA256:4DFB74E4FFBE8200A816FCF041D90A5F0F75032F44169A5DDCC19F58111EB800
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3408
RegSvcs.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3408
RegSvcs.exe
185.62.189.194:1336
moneymen.ddns.net
Dotsi, Unipessoal Lda.
NL
suspicious

DNS requests

Domain
IP
Reputation
moneymen.ddns.net
  • 185.62.189.194
malicious

Threats

PID
Process
Class
Message
3408
RegSvcs.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3408
RegSvcs.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3408
RegSvcs.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
3408
RegSvcs.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3408
RegSvcs.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3408
RegSvcs.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3408
RegSvcs.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3408
RegSvcs.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
3408
RegSvcs.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3408
RegSvcs.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
15 ETPRO signatures available at the full report
No debug info