analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

SOPORTE%20DE%20TRANSFERENCIA%20DE%20%20PAGO%20DETALLE%20Y%20CONFIRMACION%20DE%20PAGO%20A%20CUENTA%20BANCARIA%20%20SOPORTE%20JPG-934568349%2753%2754968926.uue

Full analysis: https://app.any.run/tasks/4760d885-36d4-4c9e-b154-14be9c278d7e
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: June 19, 2019, 07:44:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

56B39D2DC7ACA57BAEAF7723B8565FE9

SHA1:

8C5A094B32CEF43684DCABA8D8028FB0332BD068

SHA256:

CB7E3F93E8EE03B285F988CD7BFD6C003F0F7F9256AC4175A0947C05AB645A5D

SSDEEP:

6144:w5VOiu08EhxRNUfc6ug+Wa864ybHygKlm8xZqRqHtS+UTEbuV:w5vu6hHH6uz8mHynlm8+RUS+Ug6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe (PID: 1580)
    • Writes to a start menu file

      • SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe (PID: 1580)
    • NanoCore was detected

      • RegAsm.exe (PID: 3856)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1372)
      • SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe (PID: 1580)
    • Creates files in the user directory

      • SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe (PID: 1580)
      • RegAsm.exe (PID: 3856)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 252808
UncompressedSize: 524800
OperatingSystem: Win32
ModifyDate: 2019:06:17 08:00:18
PackingMethod: Normal
ArchivedFileName: SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winrar.exe soporte de transferencia de  pago detalle y confirmacion de pago a cuenta bancaria  soporte jpg-934568349'53'54968926.exe #NANOCORE regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
1372"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\32101930-e084-41c8-a851-47c22cd0f6f9.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1580"C:\Users\admin\AppData\Local\Temp\Rar$EXa1372.29442\SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1372.29442\SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
WinRAR.exe
User:
admin
Company:
Eileen
Integrity Level:
MEDIUM
Description:
cysticolous
Exit code:
0
Version:
7.1.0.3
3856"C:\Users\admin\AppData\Local\Temp\Rar$EXa1372.29442\SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe" C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
456
Read events
444
Write events
12
Delete events
0

Modification events

(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1372) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\32101930-e084-41c8-a851-47c22cd0f6f9.rar
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1372) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1580SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exeC:\Users\admin\AppData\Roaming\system32\chrome.exeexecutable
MD5:FE2BC41ACB4FA1926D5B7B3D0C7CC9DE
SHA256:05C4457CEA6EEAFE3E1F4E60303E6922D1A72943426AF183134522593BEC76D4
3856RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:775EAECBEF66AE395B43982AFB9EC8F8
SHA256:9904E5A38D8F8C4A8DF6BAAB623C4D5F1B44A0C86A5AB9C66A37542F0D200DBF
1580SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.eu.urlini
MD5:84967C61D6893CB5A74777AE6BFBEB21
SHA256:E0FC8676ED8920AC51F3C8D9DB57E967F97051ACCEE988E4012DC534D0D37235
1372WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1372.29442\SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exeexecutable
MD5:FE2BC41ACB4FA1926D5B7B3D0C7CC9DE
SHA256:05C4457CEA6EEAFE3E1F4E60303E6922D1A72943426AF183134522593BEC76D4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
26
DNS requests
19
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3856
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3856
RegAsm.exe
181.58.133.41:1896
nikdns120.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
nikdns120.duckdns.org
  • 181.58.133.41
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3856
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Process
Message
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll
SOPORTE DE TRANSFERENCIA DE PAGO DETALLE Y CONFIRMACION DE PAGO A CUENTA BANCARIA SOPORTE JPG-934568349'53'54968926.exe
User32.dll