analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Order#09221.IMG

Full analysis: https://app.any.run/tasks/1aceaa6f-3cc4-4dab-9619-f58987196ba7
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 17, 2020, 16:53:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-iso9660-image
File info: UDF filesystem data (version 1.5) 'NEW_FOLDER'
MD5:

3F0EE2B63D0AA90EFFF9515F052059E1

SHA1:

04B81D51DCB01117BF85F180597656B7A4E02C92

SHA256:

678692A619DB4DBF164D53FE257489EA035E014742E6C59FDBD0CFDFAF1A3FD2

SSDEEP:

6144:VY8iZn7MUfPZdVofpJu5dk3JPqiId9ARqwABVXQkk2d9mF1AXvaC8ZiPs:9kjPZdVcn5JPlK9AfA7XQk99sAfaAs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xVKLzrqzONRbkjQQma5.exe (PID: 2328)
      • INVOICE_A.exe (PID: 1536)
      • RegAsm.exe (PID: 3652)
      • xVKLzrqzONRbkjQQma5.exe (PID: 3340)
      • RegAsm.exe (PID: 3916)
    • Starts Visual C# compiler

      • xVKLzrqzONRbkjQQma5.exe (PID: 2328)
      • xVKLzrqzONRbkjQQma5.exe (PID: 3340)
    • Changes the autorun value in the registry

      • xVKLzrqzONRbkjQQma5.exe (PID: 2328)
      • RegAsm.exe (PID: 3916)
      • xVKLzrqzONRbkjQQma5.exe (PID: 3340)
    • NANOCORE was detected

      • RegAsm.exe (PID: 3916)
    • Connects to CnC server

      • RegAsm.exe (PID: 3916)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2176)
      • INVOICE_A.exe (PID: 1536)
      • RegAsm.exe (PID: 3916)
    • Creates files in the user directory

      • INVOICE_A.exe (PID: 1536)
      • RegAsm.exe (PID: 3916)
    • Application launched itself

      • xVKLzrqzONRbkjQQma5.exe (PID: 2328)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

ISO

VolumeName: NEW_FOLDER
VolumeBlockCount: 599
VolumeBlockSize: 2048
RootDirectoryCreateDate: 2020:01:15 06:22:00-08:00
VolumeSetName: UNDEFINED
Software: IMGBURN V2.5.8.0 - THE ULTIMATE IMAGE BURNER!
VolumeCreateDate: 2020:01:15 06:22:00.00-08:00
VolumeModifyDate: 2020:01:15 06:22:00.00-08:00

Composite

VolumeSize: 1198 kB
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
14
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start winrar.exe invoice_a.exe xvklzrqzonrbkjqqma5.exe csc.exe no specs cvtres.exe no specs csc.exe no specs cvtres.exe no specs #NANOCORE regasm.exe xvklzrqzonrbkjqqma5.exe csc.exe no specs cvtres.exe no specs csc.exe no specs cvtres.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2176"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Order#09221.IMG.iso"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1536"C:\Users\admin\AppData\Local\Temp\Rar$EXa2176.856\INVOICE_A.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2176.856\INVOICE_A.exe
WinRAR.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Exit code:
0
Version:
0.0.0.1
2328C:\Users\admin\AppData\Roaming\xVKLzrqzONRbkjQQma5.exe 1C:\Users\admin\AppData\Roaming\xVKLzrqzONRbkjQQma5.exe
INVOICE_A.exe
User:
admin
Integrity Level:
MEDIUM
1944"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\fmkxu5om.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exexVKLzrqzONRbkjQQma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
3788C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESC222.tmp" "c:\Users\admin\AppData\Local\Temp\CSCBC78B90017AC4E02B4FBA754EE484A.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52519.0 built by: VSWINSERVICING
1560"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\d1tvx4dg.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exexVKLzrqzONRbkjQQma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
1152C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESC35A.tmp" "c:\Users\admin\AppData\Local\Temp\CSC2FD55745D607472096A9F42C2CCBFF1.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52519.0 built by: VSWINSERVICING
3916"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
xVKLzrqzONRbkjQQma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.7.3062.0 built by: NET472REL1
3340"C:\Users\admin\AppData\Roaming\xVKLzrqzONRbkjQQma5.exe" C:\Users\admin\AppData\Roaming\xVKLzrqzONRbkjQQma5.exe
xVKLzrqzONRbkjQQma5.exe
User:
admin
Integrity Level:
MEDIUM
2992"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\3i0vurpw.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exexVKLzrqzONRbkjQQma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
Total events
1 193
Read events
1 174
Write events
19
Delete events
0

Modification events

(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2176) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Order#09221.IMG.iso
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2176) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
3
Text files
5
Unknown types
1

Dropped files

PID
Process
Filename
Type
1944csc.exeC:\Users\admin\AppData\Local\Temp\CSCBC78B90017AC4E02B4FBA754EE484A.TMP
MD5:
SHA256:
3788cvtres.exeC:\Users\admin\AppData\Local\Temp\RESC222.tmp
MD5:
SHA256:
1944csc.exeC:\Users\admin\AppData\Local\Temp\fmkxu5om.dll
MD5:
SHA256:
1944csc.exeC:\Users\admin\AppData\Local\Temp\fmkxu5om.out
MD5:
SHA256:
2328xVKLzrqzONRbkjQQma5.exeC:\Users\admin\AppData\Local\Temp\d1tvx4dg.0.cs
MD5:
SHA256:
2328xVKLzrqzONRbkjQQma5.exeC:\Users\admin\AppData\Local\Temp\d1tvx4dg.cmdline
MD5:
SHA256:
1560csc.exeC:\Users\admin\AppData\Local\Temp\CSC2FD55745D607472096A9F42C2CCBFF1.TMP
MD5:
SHA256:
1152cvtres.exeC:\Users\admin\AppData\Local\Temp\RESC35A.tmp
MD5:
SHA256:
1560csc.exeC:\Users\admin\AppData\Local\Temp\d1tvx4dg.dll
MD5:
SHA256:
1560csc.exeC:\Users\admin\AppData\Local\Temp\d1tvx4dg.out
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3916
RegAsm.exe
79.134.225.74:5056
dataserverr.duckdns.org
Andreas Fink trading as Fink Telecom Services
CH
malicious
8.8.8.8:53
Google Inc.
US
whitelisted
3916
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
dataserverr.duckdns.org
  • 79.134.225.74
malicious

Threats

PID
Process
Class
Message
3916
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore.RAT
3916
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
64 ETPRO signatures available at the full report
No debug info