analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Untitled attachment 00001.gz

Full analysis: https://app.any.run/tasks/8e5311f9-e1b2-479a-9486-34d1588dcf58
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 10, 2019, 16:42:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

20CDB333DC353F5C88E6BFB250303BDB

SHA1:

2290DDCB8F1392859497760D9EBF1CE6D5676F6C

SHA256:

C46BDF52C188D534FE1BA79367C9991DD9B8BE1A1FC139C7C7A4E70171EB397A

SSDEEP:

12288:8QKvhPCaWWW3v4MlcT5Ihg5Goa4JRfN0dqR4citwV0OzE6awzDPC7i3zm25HCp20:8bvhPCaW3gNOhK7Rf7H6OXtrmiDTp27

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NanoCore was detected

      • RegAsm.exe (PID: 2856)
    • Application was dropped or rewritten from another process

      • Yeni Sipariş # 46631.exe (PID: 3720)
      • Yeni Sipariş # 46631.exe (PID: 3152)
      • bcdedit.exe (PID: 3652)
    • Uses Task Scheduler to run other applications

      • Yeni Sipariş # 46631.exe (PID: 3720)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2336)
  • SUSPICIOUS

    • Creates files in the user directory

      • RegAsm.exe (PID: 2856)
      • Yeni Sipariş # 46631.exe (PID: 3720)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2972)
      • Yeni Sipariş # 46631.exe (PID: 3720)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start winrar.exe yeni sipariş # 46631.exe #NANOCORE regasm.exe schtasks.exe no specs bcdedit.exe no specs yeni sipariş # 46631.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Untitled attachment 00001.gz"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3720"C:\Users\admin\AppData\Local\Temp\Rar$EXa2972.10708\Yeni Sipariş # 46631.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2972.10708\Yeni Sipariş # 46631.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2856"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
Yeni Sipariş # 46631.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2336"C:\Windows\System32\schtasks.exe" /create /tn AnalogCommonProxyStub /tr "C:\Users\admin\AppData\Roaming\browserexport\bcdedit.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exeYeni Sipariş # 46631.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3652C:\Users\admin\AppData\Roaming\browserexport\bcdedit.exe C:\Users\admin\AppData\Roaming\browserexport\bcdedit.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
3152"C:\Users\admin\AppData\Local\Temp\Rar$EXa2972.20307\Yeni Sipariş # 46631.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2972.20307\Yeni Sipariş # 46631.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
534
Read events
518
Write events
16
Delete events
0

Modification events

(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2972) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Untitled attachment 00001.gz
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2972) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2856RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:55A9F94FC66E4DF270CEABECACCD4266
SHA256:28A41C647B98446EB98C1F8D037D4B24003392388E7CDD62A17E062139F99934
3720Yeni Sipariş # 46631.exeC:\Users\admin\AppData\Roaming\browserexport\bcdedit.exeexecutable
MD5:6FC6B5F6E7BFB84A32E6A8C2D9395916
SHA256:D6989053FF777DC50DAA1EBADD5C8BA8E9E813EC7DE3C282C20B5F7BD4E8E41C
2972WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2972.10708\Yeni Sipariş # 46631.exeexecutable
MD5:6FC6B5F6E7BFB84A32E6A8C2D9395916
SHA256:D6989053FF777DC50DAA1EBADD5C8BA8E9E813EC7DE3C282C20B5F7BD4E8E41C
2972WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2972.20307\Yeni Sipariş # 46631.exeexecutable
MD5:6FC6B5F6E7BFB84A32E6A8C2D9395916
SHA256:D6989053FF777DC50DAA1EBADD5C8BA8E9E813EC7DE3C282C20B5F7BD4E8E41C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
13
DNS requests
13
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2856
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
hemhol.ddns.net
  • 0.0.0.0
malicious

Threats

PID
Process
Class
Message
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
2856
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
No debug info