MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04050e22b310118e6f9a2143f7830a1d27f900d112c1e8f81a00dc4e030fdb66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 04050e22b310118e6f9a2143f7830a1d27f900d112c1e8f81a00dc4e030fdb66
SHA3-384 hash: 49a3d4778dc1745e6568a50c16718d5fe52a620174254d9d84d37367e5bf1b635a8536aa405598dead16b1b888ec87e6
SHA1 hash: 75acff248f025c7b40c3b985a3692ee2b9fecfdf
MD5 hash: fbd3fcbedd9e7ae1230637f0df44b033
humanhash: bakerloo-white-social-echo
File name:PROOF_OF.EXE
Download: download sample
Signature NanoCore
File size:29'184 bytes
First seen:2022-02-25 13:00:48 UTC
Last seen:2022-02-25 14:58:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 192:NSpcYuQozmwyPDrFMnekPw1jHXjjIEWi92+KID3SHx3t:0pcGmxyH+aXXHrzCHB
Threatray 4'837 similar samples on MalwareBazaar
TLSH T17ED22086FFD90972ECE58B3A6C73CEB41527BCEA8531642C29C93D3778775900222667
File icon (PE):PE icon
dhash icon d4c4c4d8ccd4f0c4 (63 x Formbook, 23 x AgentTesla, 8 x RemcosRAT)
Reporter cocaman
Tags:exe NanoCore

Intelligence


File Origin
# of uploads :
3
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Sending a custom TCP request
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Nanocore gzRat
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Uses dynamic DNS services
Yara detected Costura Assembly Loader
Yara detected gzRat
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 578843 Sample: PROOF_OF.EXE Startdate: 25/02/2022 Architecture: WINDOWS Score: 100 64 sannation.duckdns.org 2->64 66 www.uplooder.net 2->66 76 Multi AV Scanner detection for domain / URL 2->76 78 Found malware configuration 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 13 other signatures 2->82 8 PROOF_OF.EXE 16 7 2->8         started        13 chrome.exe 14 3 2->13         started        15 dhcpmon.exe 2->15         started        17 chrome.exe 2->17         started        signatures3 process4 dnsIp5 74 www.uplooder.net 144.76.120.25, 443, 49741, 49816 HETZNER-ASDE Germany 8->74 56 C:\Users\user\AppData\Roaming\chrome.exe, PE32 8->56 dropped 58 C:\Users\user\...\Dxytnykinan binnnnnnnnn.exe, PE32 8->58 dropped 60 C:\Users\user\...\chrome.exe:Zone.Identifier, ASCII 8->60 dropped 62 C:\Users\user\AppData\...\PROOF_OF.EXE.log, ASCII 8->62 dropped 86 Injects a PE file into a foreign processes 8->86 19 Dxytnykinan binnnnnnnnn.exe 1 11 8->19         started        24 PROOF_OF.EXE 4 8->24         started        26 cmd.exe 1 8->26         started        88 Multi AV Scanner detection for dropped file 13->88 90 Machine Learning detection for dropped file 13->90 28 cmd.exe 1 13->28         started        30 cmd.exe 15->30         started        32 cmd.exe 17->32         started        file6 signatures7 process8 dnsIp9 68 amechi.duckdns.org 194.5.98.222, 4190, 49784, 49786 DANILENKODE Netherlands 19->68 70 192.168.2.1 unknown unknown 19->70 50 C:\Program Files (x86)\...\dhcpmon.exe, PE32 19->50 dropped 52 C:\Users\user\AppData\Roaming\...\run.dat, data 19->52 dropped 84 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->84 72 sannation.duckdns.org 194.5.98.103, 2180, 49785, 49789 DANILENKODE Netherlands 24->72 54 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 24->54 dropped 34 conhost.exe 26->34         started        36 timeout.exe 1 26->36         started        38 conhost.exe 28->38         started        40 timeout.exe 28->40         started        42 conhost.exe 30->42         started        44 timeout.exe 30->44         started        46 conhost.exe 32->46         started        48 timeout.exe 32->48         started        file10 signatures11 process12
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-25 08:35:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Checks computer location settings
Executes dropped EXE
NanoCore
Malware Config
C2 Extraction:
amechi.duckdns.org:4190
sannation.duckdns.org:2180
Unpacked files
SH256 hash:
04050e22b310118e6f9a2143f7830a1d27f900d112c1e8f81a00dc4e030fdb66
MD5 hash:
fbd3fcbedd9e7ae1230637f0df44b033
SHA1 hash:
75acff248f025c7b40c3b985a3692ee2b9fecfdf
Malware family:
NanoCore
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 04050e22b310118e6f9a2143f7830a1d27f900d112c1e8f81a00dc4e030fdb66

(this sample)

Comments