analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Img-US10018922189-0001901001.img

Full analysis: https://app.any.run/tasks/4cfad950-d0d2-457b-af97-8d4cb2967de2
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: April 25, 2019, 04:39:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-iso9660-image
File info: UDF filesystem data (version 1.5) 'IMG_US10018922189_0001901001'
MD5:

C2CAC3865DD7F7465C0D82534148C240

SHA1:

09A7D81E13B2C3D0836645112755F1FF72988ACF

SHA256:

2D8FB4FB3D92F7F3FE6D599939AFE8EFCDF2CE5C045118D35FF016F27A1B16A4

SSDEEP:

24576:cAHnh+eWsN3skA4RV1Hom2KXMmHa6OhuiRqeBzfeKHk8lk5:7h+ZkldoPK8Ya6kZQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Img-US10018922189-0001901001.exe (PID: 3380)
      • RegAsm.exe (PID: 1208)
      • Img-US10018922189-0001901001.exe (PID: 2628)
      • Img-US10018922189-0001901001.exe (PID: 2576)
      • RegAsm.exe (PID: 2428)
      • RegAsm.exe (PID: 2488)
    • Writes to a start menu file

      • Img-US10018922189-0001901001.exe (PID: 3380)
      • Img-US10018922189-0001901001.exe (PID: 2628)
      • Img-US10018922189-0001901001.exe (PID: 2576)
    • Changes the autorun value in the registry

      • RegAsm.exe (PID: 1208)
    • NanoCore was detected

      • RegAsm.exe (PID: 1208)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Img-US10018922189-0001901001.exe (PID: 3380)
      • WinRAR.exe (PID: 2672)
      • RegAsm.exe (PID: 1208)
      • Img-US10018922189-0001901001.exe (PID: 2628)
      • Img-US10018922189-0001901001.exe (PID: 2576)
    • Creates files in the user directory

      • Img-US10018922189-0001901001.exe (PID: 3380)
      • RegAsm.exe (PID: 1208)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

ISO

VolumeName: IMG_US10018922189_0001901001
VolumeBlockCount: 1002
VolumeBlockSize: 2048
RootDirectoryCreateDate: 2019:04:24 13:08:53+01:00
VolumeSetName: UNDEFINED
Software: IMGBURN V2.5.8.0 - THE ULTIMATE IMAGE BURNER!
VolumeCreateDate: 2019:04:24 13:08:53.00+01:00
VolumeModifyDate: 2019:04:24 13:08:53.00+01:00

Composite

VolumeSize: 2004 kB
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start rundll32.exe no specs winrar.exe img-us10018922189-0001901001.exe #NANOCORE regasm.exe img-us10018922189-0001901001.exe regasm.exe no specs img-us10018922189-0001901001.exe regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1180"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\Img-US10018922189-0001901001.img.isoC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2672"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Img-US10018922189-0001901001.img.iso"C:\Program Files\WinRAR\WinRAR.exe
rundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3380"C:\Users\admin\AppData\Local\Temp\Rar$EXa2672.25680\Img-US10018922189-0001901001.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2672.25680\Img-US10018922189-0001901001.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1208"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
Img-US10018922189-0001901001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2628"C:\Users\admin\Desktop\Img-US10018922189-0001901001.exe" C:\Users\admin\Desktop\Img-US10018922189-0001901001.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2428"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeImg-US10018922189-0001901001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2576"C:\Users\admin\Desktop\Img-US10018922189-0001901001.exe" C:\Users\admin\Desktop\Img-US10018922189-0001901001.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2488"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeImg-US10018922189-0001901001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
684
Read events
581
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
0
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
2672WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2672.26555\Img-US10018922189-0001901001.exeexecutable
MD5:5AF71C7A450D261227029DB76DD991AC
SHA256:49C2FE6BA8646341B6ECD869DAF6FD8DFA0B522D20996F2321006D8A74D30AB6
3380Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\hgfggdsghfgdshffd\dfgdjfhdjhfdhdjf.exeexecutable
MD5:63E13C83E1CB627EC18B254A4F0F3175
SHA256:04E019EDDE11FB35E9593C140521C0EB09C3D6F650ED1E14377A50C359780908
2628Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ghsdgfsdghfsfsd.urltext
MD5:67F5ED79A61E5159F7C31508B8F37248
SHA256:2AD9196DFC48AD398C3B30CB78E422FC09A4BFECD254A8121555F12CF7D920F2
3380Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\hgfggdsghfgdshffd\ghsdgfsdghfsfsd.vbstext
MD5:E72D7451DEB9349F1C95160108E8185B
SHA256:1913E3F7571CDD5948696F865B7F1B392ED651D22CBFD215582A8E55BBC0173B
2628Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\hgfggdsghfgdshffd\ghsdgfsdghfsfsd.vbstext
MD5:E72D7451DEB9349F1C95160108E8185B
SHA256:1913E3F7571CDD5948696F865B7F1B392ED651D22CBFD215582A8E55BBC0173B
1208RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:53EE4C715AB0419FD6D89BA75B12F725
SHA256:FC28FEEE339ED1D3A6561904E6EBDF67B793F9BE6B9F893820C86C96193A5512
3380Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ghsdgfsdghfsfsd.urltext
MD5:67F5ED79A61E5159F7C31508B8F37248
SHA256:2AD9196DFC48AD398C3B30CB78E422FC09A4BFECD254A8121555F12CF7D920F2
2672WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2672.25680\Img-US10018922189-0001901001.exeexecutable
MD5:5AF71C7A450D261227029DB76DD991AC
SHA256:49C2FE6BA8646341B6ECD869DAF6FD8DFA0B522D20996F2321006D8A74D30AB6
2576Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\hgfggdsghfgdshffd\ghsdgfsdghfsfsd.vbstext
MD5:E72D7451DEB9349F1C95160108E8185B
SHA256:1913E3F7571CDD5948696F865B7F1B392ED651D22CBFD215582A8E55BBC0173B
2576Img-US10018922189-0001901001.exeC:\Users\admin\AppData\Roaming\hgfggdsghfgdshffd\dfgdjfhdjhfdhdjf.exeexecutable
MD5:CC92222CD0CDF2741FF193919A7A5191
SHA256:E37BE2DDB6CD7E9AB08B540B0B2F72280EE440E28AB6D970BDD217B6CFE7B822
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
41
DNS requests
41
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1208
RegAsm.exe
185.247.228.161:8050
moran101.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
moran101.duckdns.org
  • 185.247.228.161
malicious

Threats

PID
Process
Class
Message
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1208
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info