File name:

fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6

Full analysis: https://app.any.run/tasks/45d6eeb5-9d89-4dbc-8ae3-36fc081ae9ce
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 10, 2025, 19:29:52
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
nanocore
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

9B6C1C475494A94B5C3458AE94244BD5

SHA1:

1596C0EC0CFD78C080A8430446DF61C41CF89B7A

SHA256:

FBFA4A77C6D617E54590442E1D2CB37D46BD270A041695E7710DC79F402CFED6

SSDEEP:

24576:G4D2L1ZcYg+QmXNNMXUZv/gq5En6El1fXt97v6mPt7VieO:G4D2L1uZ+5XNNMX0/b5EnZlZXH7v6mFm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NANOCORE has been detected (YARA)

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 748)
    • Starts CMD.EXE for commands execution

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 6672)
      • cmd.exe (PID: 748)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6672)
    • Hides command output

      • cmd.exe (PID: 6672)
      • cmd.exe (PID: 748)
  • INFO

    • Reads the machine GUID from the registry

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
    • Checks supported languages

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
    • The process uses the downloaded file

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
    • Reads the computer name

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
    • Sends debugging messages

      • fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe (PID: 6460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 9.14.19.24
ProductName: 5HF?;2688:9@@F9
OriginalFileName: goforward.exe
LegalCopyright: Copyright © 2019 533DAGGE=A<?95;924H2HIBA
InternalName: goforward.exe
FileVersion: 9.14.19.24
FileDescription: 5HF?;2688:9@@F9
CompanyName: 533DAGGE=A<?95;924H2HIBA
Comments: IDGD=4E4@I2H3DB7@<HE
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 9.14.19.24
FileVersionNumber: 9.14.19.24
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xbcb2e
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 764928
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2002:07:04 04:51:45+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
136
Monitored processes
9
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start #NANOCORE fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs cmd.exe conhost.exe no specs ping.exe no specs reg.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6460"C:\Users\admin\AppData\Local\Temp\fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe" C:\Users\admin\AppData\Local\Temp\fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe
explorer.exe
User:
admin
Company:
533DAGGE=A<?95;924H2HIBA
Integrity Level:
MEDIUM
Description:
5HF?;2688:9@@F9
Exit code:
0
Version:
9.14.19.24
Modules
Images
c:\users\admin\appdata\local\temp\fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
6672"cmd" /c ping 127.0.0.1 -n 35 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "7717" /t REG_SZ /d "C:\Users\admin\Desktop\4ward.exe"C:\Windows\SysWOW64\cmd.exefbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6680\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6740ping 127.0.0.1 -n 35 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
748"cmd" /c ping 127.0.0.1 -n 44 > nul && copy "C:\Users\admin\AppData\Local\Temp\fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe" "C:\Users\admin\Desktop\4ward.exe" && ping 127.0.0.1 -n 44 > nul && "C:\Users\admin\Desktop\4ward.exe"C:\Windows\SysWOW64\cmd.exe
fbfa4a77c6d617e54590442e1d2cb37d46bd270a041695e7710dc79f402cfed6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
5748\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2972ping 127.0.0.1 -n 44 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
5604REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "7717" /t REG_SZ /d "C:\Users\admin\Desktop\4ward.exe"C:\Windows\SysWOW64\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4052ping 127.0.0.1 -n 44 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
782
Read events
781
Write events
1
Delete events
0

Modification events

(PID) Process:(5604) reg.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:7717
Value:
C:\Users\admin\Desktop\4ward.exe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
748cmd.exeC:\Users\admin\Desktop\4ward.exeexecutable
MD5:9B6C1C475494A94B5C3458AE94244BD5
SHA256:FBFA4A77C6D617E54590442E1D2CB37D46BD270A041695E7710DC79F402CFED6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
33
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6296
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
GET
200
2.16.164.33:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
2728
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2728
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:137
whitelisted
2.16.164.33:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
444
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4712
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
104.126.37.176:443
www.bing.com
Akamai International B.V.
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1176
svchost.exe
40.126.31.67:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.174
whitelisted
crl.microsoft.com
  • 2.16.164.33
  • 2.16.164.10
  • 2.16.164.122
  • 2.16.164.114
  • 2.16.164.25
  • 2.16.164.129
  • 2.16.164.104
  • 2.16.164.24
  • 2.16.164.34
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 184.30.21.171
whitelisted
www.bing.com
  • 104.126.37.176
  • 104.126.37.163
  • 104.126.37.145
  • 104.126.37.155
  • 104.126.37.154
  • 104.126.37.178
  • 104.126.37.170
  • 104.126.37.123
  • 104.126.37.153
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.31.67
  • 20.190.159.4
  • 20.190.159.2
  • 20.190.159.75
  • 40.126.31.69
  • 40.126.31.71
  • 40.126.31.73
  • 20.190.159.64
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 4.231.128.59
whitelisted
arc.msn.com
  • 20.31.169.57
whitelisted
fd.api.iris.microsoft.com
  • 20.103.156.88
whitelisted

Threats

No threats detected
No debug info