analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

D20190401.iso

Full analysis: https://app.any.run/tasks/55f26d8b-e125-49b7-b2b2-e630a9cf607e
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: April 25, 2019, 19:25:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-iso9660-image
File info: ISO 9660 CD-ROM filesystem data 'order'
MD5:

1351BB356EF8FF174F2A0F82FE258531

SHA1:

34AE96B116A2CC61C844C29AB38BEE2544D71F13

SHA256:

5AD9606908BA3562730C96238133B3F0FECB4FC9D35FCFE017A32B6C196C0332

SSDEEP:

24576:rAHnh+eWsN3skA4RV1Hom2KXMmHaSxOvPu6MDs0iFuu5:Gh+ZkldoPK8YaSm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • order.exe (PID: 2900)
    • Uses Task Scheduler to run other applications

      • RegAsm.exe (PID: 3668)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3292)
    • NanoCore was detected

      • RegAsm.exe (PID: 3668)
    • Writes to a start menu file

      • order.exe (PID: 2900)
  • SUSPICIOUS

    • Creates files in the user directory

      • RegAsm.exe (PID: 3668)
      • order.exe (PID: 2900)
    • Executable content was dropped or overwritten

      • order.exe (PID: 2900)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

ISO

System: Win32
VolumeName: order
VolumeBlockCount: 715
VolumeBlockSize: 2048
RootDirectoryCreateDate: 2019:04:16 11:07:19+01:00
Software: PowerISO
VolumeCreateDate: 2019:04:16 11:07:19.00+01:00
VolumeModifyDate: 2019:04:16 11:07:19.00+01:00

Composite

VolumeSize: 1430 kB
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winrar.exe no specs order.exe #NANOCORE regasm.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2888"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\D20190401.isoC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2360"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\D20190401.iso"C:\Program Files\WinRAR\WinRAR.exerundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2900"C:\Users\admin\Desktop\order.exe" C:\Users\admin\Desktop\order.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3668"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
order.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3292"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmp7D70.tmp"C:\Windows\system32\schtasks.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
512
Read events
414
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
2360WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2360.37639\order.exe
MD5:
SHA256:
3668RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:6FD2D4D435D25B4940598F4929DE0694
SHA256:774FF512CA84B623B1FB25ABC74BF5E88DDE6BF95355AA7AEC3F81E35D784BAF
2900order.exeC:\Users\admin\AppData\Roaming\nslookup\GenValObj.vbstext
MD5:B6980A0DA82C84D12DD0656851A47116
SHA256:12B686F4CC31396647F9DDD3890E9CEBA44B00C6F46F5CAAD0BB6B8150721379
3668RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:EFD1636CFC3CC38FD7BABAE5CAC9EDE0
SHA256:F827D5B11C1EB3902D601C3E0B59BA32FE11C0B573FBF22FB2AF86BFD4651BBA
2900order.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GenValObj.urltext
MD5:3706AA9334ABA38E5CE4844E8C9BC0FF
SHA256:4D06262D48D00E446C7EC28C97D9D6AAC06337396F8BC3043E5EDB9F47A83910
2900order.exeC:\Users\admin\AppData\Roaming\nslookup\DiagnosticsHub.StandardCollector.Service.exeexecutable
MD5:469BBC7B5E9F0C031F7EE620E5A512B3
SHA256:5E12B3AD195ACED65A29005A83193CCFB90EBD33AFE125F59B7332E85D222CCC
3668RegAsm.exeC:\Users\admin\AppData\Local\Temp\tmp7D70.tmpxml
MD5:C6F0625BF4C1CDFB699980C9243D3B22
SHA256:8DFC4E937F0B2374E3CED25FCE344B0731CF44B8854625B318D50ECE2DA8F576
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
48
DNS requests
26
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3668
RegAsm.exe
31.171.152.99:2117
josefpersie2117.ddns.net
Keminet Ltd.
AL
malicious
3668
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted
8.8.8.8:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
josefpersie2117.ddns.net
  • 31.171.152.99
malicious

Threats

No threats detected
No debug info