analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Shimon17.exe

Full analysis: https://app.any.run/tasks/e3c71ae9-f60a-404e-a5c2-233fe1e5ff55
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: June 19, 2019, 14:36:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
revenge
orcus
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

458F2B2715CE58946C12CD2386EC3F34

SHA1:

BDC962CE2E008608D07D70331D0794A1D56DEDB7

SHA256:

F6358DD0232D3CAF249D71DA0EF1E32D62A3372093F1FF59050712A03977B8CB

SSDEEP:

49152:mnsHyjtk2MYC5GDQTESNtwPN4yah0nD28dGR9HgNLo97F:mnsmtk2an

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ._cache_Shimon17.exe (PID: 2832)
      • Synaptics.exe (PID: 3764)
      • 3474.exe (PID: 300)
      • 58369392.exe (PID: 2576)
      • ._cache_3474.exe (PID: 1140)
      • ._cache_3474.exe (PID: 2604)
      • ._cache_58369392.exe (PID: 2528)
      • WindowsInput.exe (PID: 1500)
      • WindowsInput.exe (PID: 1152)
      • ._cache_58369392.exe (PID: 1308)
    • Changes the autorun value in the registry

      • Shimon17.exe (PID: 928)
      • MSBuild.exe (PID: 3140)
      • ._cache_58369392.exe (PID: 2528)
      • ._cache_58369392.exe (PID: 1308)
    • REVENGE was detected

      • MSBuild.exe (PID: 3140)
    • Connects to CnC server

      • Synaptics.exe (PID: 3764)
      • MSBuild.exe (PID: 3140)
      • ._cache_58369392.exe (PID: 1308)
    • Writes to a start menu file

      • MSBuild.exe (PID: 3140)
      • vbc.exe (PID: 3200)
    • Uses Task Scheduler to run other applications

      • MSBuild.exe (PID: 3140)
      • ._cache_58369392.exe (PID: 1308)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2972)
      • schtasks.exe (PID: 2304)
      • schtasks.exe (PID: 3956)
    • Orcus was detected

      • ._cache_3474.exe (PID: 2604)
    • NanoCore was detected

      • ._cache_58369392.exe (PID: 2528)
      • ._cache_58369392.exe (PID: 1308)
  • SUSPICIOUS

    • Creates files in the program directory

      • Shimon17.exe (PID: 928)
      • ._cache_3474.exe (PID: 2604)
      • ._cache_58369392.exe (PID: 1308)
    • Executable content was dropped or overwritten

      • Shimon17.exe (PID: 928)
      • MSBuild.exe (PID: 3140)
      • vbc.exe (PID: 3200)
      • 58369392.exe (PID: 2576)
      • 3474.exe (PID: 300)
      • vbc.exe (PID: 3908)
      • vbc.exe (PID: 2720)
      • ._cache_58369392.exe (PID: 2528)
      • vbc.exe (PID: 1708)
      • vbc.exe (PID: 2656)
      • vbc.exe (PID: 1380)
      • vbc.exe (PID: 2728)
      • ._cache_3474.exe (PID: 2604)
      • vbc.exe (PID: 1700)
      • vbc.exe (PID: 4068)
      • ._cache_58369392.exe (PID: 1308)
    • Application launched itself

      • MSBuild.exe (PID: 3140)
      • ._cache_58369392.exe (PID: 2528)
    • Executes scripts

      • MSBuild.exe (PID: 3140)
    • Creates files in the user directory

      • MSBuild.exe (PID: 3140)
      • vbc.exe (PID: 3200)
      • vbc.exe (PID: 3908)
      • vbc.exe (PID: 2720)
      • vbc.exe (PID: 1708)
      • ._cache_58369392.exe (PID: 2528)
      • vbc.exe (PID: 2656)
      • vbc.exe (PID: 2728)
      • vbc.exe (PID: 1380)
      • vbc.exe (PID: 1700)
      • vbc.exe (PID: 4068)
      • ._cache_58369392.exe (PID: 1308)
    • Creates files in the Windows directory

      • ._cache_3474.exe (PID: 2604)
      • WindowsInput.exe (PID: 1500)
    • Executed as Windows Service

      • WindowsInput.exe (PID: 1152)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3896)
      • WINWORD.EXE (PID: 3020)
      • vlc.exe (PID: 3420)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3896)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3020)
      • WINWORD.EXE (PID: 3896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (96.4)
.exe | Win32 Executable Delphi generic (2)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.3)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

Comments: -
ProductVersion: 1.0.0.0
ProductName: Synaptics Pointing Device Driver
OriginalFileName: -
LegalTrademarks: -
LegalCopyright: -
InternalName: -
FileVersion: 1.0.0.4
FileDescription: Synaptics Pointing Device Driver
CompanyName: Synaptics
CharacterSet: Windows, Turkish
LanguageCode: Turkish
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.4
FileVersionNumber: 1.0.0.4
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x9ab80
UninitializedDataSize: -
InitializedDataSize: 5412352
CodeSize: 629760
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x00518D30
0x00518E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
4.1443

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
95
Monitored processes
37
Malicious processes
8
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start shimon17.exe ._cache_shimon17.exe no specs #REVENGE msbuild.exe msbuild.exe no specs synaptics.exe winword.exe no specs winword.exe no specs vbc.exe cvtres.exe no specs schtasks.exe no specs 3474.exe 58369392.exe vbc.exe cvtres.exe no specs vbc.exe vlc.exe cvtres.exe no specs ._cache_3474.exe no specs vbc.exe cvtres.exe no specs vbc.exe #NANOCORE ._cache_58369392.exe #ORCUS ._cache_3474.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe windowsinput.exe no specs cvtres.exe no specs vbc.exe windowsinput.exe no specs cvtres.exe no specs vbc.exe cvtres.exe no specs #NANOCORE ._cache_58369392.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
928"C:\Users\admin\AppData\Local\Temp\Shimon17.exe" C:\Users\admin\AppData\Local\Temp\Shimon17.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
2832"C:\Users\admin\AppData\Local\Temp\._cache_Shimon17.exe" C:\Users\admin\AppData\Local\Temp\._cache_Shimon17.exeShimon17.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
3140"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
._cache_Shimon17.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.6.1055.0 built by: NETFXREL2
3560"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Exit code:
1
Version:
4.6.1055.0 built by: NETFXREL2
3764"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
Shimon17.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
3896"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\understandingon.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3020"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\understandingon.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3200"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\admin\AppData\Local\Temp\vxeswmmv.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
MSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.0.1055.0
3292C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESA81F.tmp" "C:\Users\admin\AppData\Local\Temp\vbc5D6A2CD35ED407C9656FAB918106A71.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52512.0 built by: VSWINSERVICING
2972schtasks /create /sc minute /mo 1 /tn "Anigeva" /tr "C:\Users\admin\AppData\Local\Temp\._cache_Shimon17.exe"C:\Windows\system32\schtasks.exeMSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 906
Read events
2 689
Write events
0
Delete events
0

Modification events

No data
Executable files
23
Suspicious files
1
Text files
38
Unknown types
36

Dropped files

PID
Process
Filename
Type
928Shimon17.exeC:\ProgramData\Synaptics\RCX1630.tmp
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7D37.tmp.cvr
MD5:
SHA256:
3020WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7F79.tmp.cvr
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B65F6FB8-BD86-4BF7-A3DF-6168FB472DAD}.tmp
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{09AD3C14-06FB-49C1-BE9E-83CE68E5A60F}.tmp
MD5:
SHA256:
3200vbc.exeC:\Users\admin\AppData\Local\Temp\vbc5D6A2CD35ED407C9656FAB918106A71.TMP
MD5:
SHA256:
3292cvtres.exeC:\Users\admin\AppData\Local\Temp\RESA81F.tmp
MD5:
SHA256:
3200vbc.exeC:\Users\admin\AppData\Local\Temp\vbc5359CC45E32B4C85B8E19C1C1DF32849.TMP
MD5:
SHA256:
3200vbc.exeC:\Users\admin\AppData\Local\Temp\vxeswmmv.out
MD5:
SHA256:
2832._cache_Shimon17.exeC:\Users\admin\AppData\Local\Temp\mnutxrFl.txttext
MD5:56AFF65315593CC42C55EFFCA6E15C51
SHA256:F4A829EB490A1C2DC9C6C8509F27A1400DEA0C5E7CF65D419488B17658AB3F05
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3764
Synaptics.exe
GET
200
204.140.20.21:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
US
text
384 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3140
MSBuild.exe
109.67.221.169:1177
Bezeq International
IL
malicious
3764
Synaptics.exe
204.140.20.21:80
freedns.afraid.org
Datacate Inc.
US
malicious
1308
._cache_58369392.exe
109.67.221.169:1605
Bezeq International
IL
malicious
3764
Synaptics.exe
221.237.55.188:1199
xred.mooo.com
No.31,Jin-rong Street
CN
unknown

DNS requests

Domain
IP
Reputation
xred.mooo.com
  • 221.237.55.188
suspicious
freedns.afraid.org
  • 204.140.20.21
  • 50.23.197.94
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
3140
MSBuild.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Revenge-RAT CnC Checkin
3140
MSBuild.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
3140
MSBuild.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge-RAT (Win32.Netsha.RAT) C2 response
3140
MSBuild.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3764
Synaptics.exe
A Network Trojan was detected
MALWARE [PTsecurity] Flooder.HLDS Exploits v2.0 (HalfLifeGameServers)
3140
MSBuild.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3140
MSBuild.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
1308
._cache_58369392.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
1308
._cache_58369392.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
45 ETPRO signatures available at the full report
Process
Message
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.