analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

order%23July.tbz2.zip

Full analysis: https://app.any.run/tasks/b6f61f02-f75c-4f89-9f47-0ebb43af042c
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: July 18, 2019, 13:19:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
rat
nanocore
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

BB7006504608ABC97CB8371ED53E22BF

SHA1:

961169DB99602F88D391CF24BCC4B2B0240D7223

SHA256:

FD7B9E2BE56AE3969065654EAAE3F36D67349F3660AFE808B9693C8181B43E70

SSDEEP:

24576:+yEMCWO79/fyDkZYX5EcVM2zbrJpCNMrO+5TDEdT0VCjfHEqw:RCWsVqDkOJ57jCNMa+lDQT0VCjvs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • P.O#JULY06.scr (PID: 3532)
      • QRPJF.exe (PID: 3160)
      • QRPJF.exe (PID: 2884)
      • DYQRJ.exe (PID: 3636)
    • Changes the autorun value in the registry

      • QRPJF.exe (PID: 2884)
      • DYQRJ.exe (PID: 3636)
    • NanoCore was detected

      • RegSvcs.exe (PID: 3408)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3000)
      • WScript.exe (PID: 3044)
      • QRPJF.exe (PID: 2884)
    • Starts application with an unusual extension

      • WinRAR.exe (PID: 2968)
    • Application launched itself

      • WinRAR.exe (PID: 3000)
    • Drop AutoIt3 executable file

      • WScript.exe (PID: 3044)
    • Executes scripts

      • P.O#JULY06.scr (PID: 3532)
    • Creates files in the user directory

      • RegSvcs.exe (PID: 3408)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • P.O#JULY06.scr (PID: 3532)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: P.O#JULY06.scr
ZipUncompressedSize: 1408025
ZipCompressedSize: 1216337
ZipCRC: 0xa3fe6e85
ZipModifyDate: 2019:07:08 07:36:00
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe winrar.exe no specs p.o#july06.scr no specs wscript.exe qrpjf.exe no specs qrpjf.exe #NANOCORE regsvcs.exe dyqrj.exe

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\6907f6f7-c070-4a12-b7f1-92fc42ea00dd.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2968"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa3000.2764\P.O#JULY06.scrC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3532"C:\Users\admin\AppData\Local\Temp\Rar$DIa3000.2764\P.O#JULY06.scr" /SC:\Users\admin\AppData\Local\Temp\Rar$DIa3000.2764\P.O#JULY06.scrWinRAR.exe
User:
admin
Company:
Easeware
Integrity Level:
MEDIUM
Description:
DriverEasy
Exit code:
0
Version:
5.6.9
3044"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\LNBQJ\C0hD8z7e.vbe" C:\Windows\System32\WScript.exe
P.O#JULY06.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3160"C:\Users\admin\AppData\Local\LNBQJ\QRPJF.exe" C:\Users\admin\AppData\Local\LNBQJ\QPTRPC:\Users\admin\AppData\Local\LNBQJ\QRPJF.exeWScript.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 8, 1
2884C:\Users\admin\AppData\Local\LNBQJ\QRPJF.exe C:\Users\admin\AppData\Local\LNBQJ\JHCXYC:\Users\admin\AppData\Local\LNBQJ\QRPJF.exe
QRPJF.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 8, 1
3408"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
QRPJF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3636 C:\Users\admin\AppData\Local\LNBQJ\JHCXYC:\Users\admin\AppData\Local\Temp\DYQRJ.exe
QRPJF.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 701
Read events
1 652
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
29
Unknown types
1

Dropped files

PID
Process
Filename
Type
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\VPECL.1p8jtext
MD5:FDA3BA9725F9599BDBD02F1F39085DDA
SHA256:14F2545623161699EC92CEC089360F6F215EF9AEB08208C7CE3DFA23213D4E89
3000WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3000.2764\P.O#JULY06.screxecutable
MD5:4BD9459DBA1951E3EB11DDAFF1C32A75
SHA256:EB967345DB027E172D0A5C00C057EDEA55E0A3B2D82EB2DACE7897B12C61B21C
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\QJYWM.75ZEntext
MD5:B6F6372790AA35A8E9CA4CE18DFAA08F
SHA256:F7FEA59BEF2DB369C3CFB0DFFAB7C681F881F24D41A5298D2F04EC66D0E82216
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\TIVLC.4yj4wtext
MD5:D34CC4B83389F762D4C074F848C15EA5
SHA256:7F2C522CA2801E33773B09428EE9F6E9C002A30F5ECD69462C39414D488C0473
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\QPTRPtext
MD5:E8E8BD60BC96077E45908781E7C03885
SHA256:E0C392ECB99A1702185721EAE0DAA4EC2BBE82B99B4099125322C7F7E430DB19
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\MFZCI.7709text
MD5:DCCD3B50E0025CF6F5B7DFE5F6A0E09E
SHA256:F0FD51EE9940CCBE21E6BE0E28E542AD9AC8573B7A2BFDA5ABD317D6F4D894EA
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\NVAFA.7b65text
MD5:1D5015E82ADACE30A95485E908B86C3F
SHA256:5E3BB40F0B96D3522C92D0F3F0C24300E8B561089EEF8077D1F1BA62FD317A73
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\YJNMV.5EtCtext
MD5:EE3D64DC67FED8A22CA58E5B45994E60
SHA256:DD9926171F7D416FB4ED82191D0DF4ECC8B3D5B21393EFB3DC40332FBCFD2518
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\HGSVY.424Mntext
MD5:F3277D27D1EE4614548BB712E3ED4658
SHA256:C167C1C3FA46D51BD2542D5DB4F3DE25F57959EBDD331CC5C3B361276C48B0A6
3532P.O#JULY06.scrC:\Users\admin\AppData\Local\LNBQJ\QWYTS.07S3text
MD5:8DD61F846890C42EA39D7379699AB58C
SHA256:394667284E43D32F801C00E63BC0D3D50C6425604DA4D134E04CC30F69DED34D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3408
RegSvcs.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3408
RegSvcs.exe
173.254.223.82:1384
oamentyga.duckdns.org
QuadraNet, Inc
US
malicious

DNS requests

Domain
IP
Reputation
oamentyga.duckdns.org
  • 173.254.223.82
malicious

Threats

PID
Process
Class
Message
3408
RegSvcs.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info