MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e7c33164f07dc380f9866ac4941b7fcb01b7099342e47254af509710049f5d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: 1e7c33164f07dc380f9866ac4941b7fcb01b7099342e47254af509710049f5d2
SHA3-384 hash: 6c175b259c64cdd4ce48006249f93dadd14611d72a3b0ebb9b5ec971786ad43d156ace915ab1d00b328f5f7675644834
SHA1 hash: c2333eb598cb786e9bbe7f23c52df08796b7d17b
MD5 hash: cc67a6ce221e767a7ccb597e27a0c145
humanhash: venus-california-edward-oven
File name:cc67a6ce221e767a7ccb597e27a0c145
Download: download sample
Signature NanoCore
File size:1'262'080 bytes
First seen:2021-07-07 16:03:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:X2vxT+HznTdSL/mn+ZST0rbw6OLNNcvL0biYuWOBfWlB:+xTKx0rbEN0YbiBBBE
Threatray 2'164 similar samples on MalwareBazaar
TLSH T19F45CE7960338A92DEAFC7F90730665E4F5DAFFE914BB6740844B47800F4B4E4AA1927
Reporter zbetcheckin
Tags:32 exe NanoCore

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cc67a6ce221e767a7ccb597e27a0c145
Verdict:
Malicious activity
Analysis date:
2021-07-07 16:08:20 UTC
Tags:
rat nanocore trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NanoCore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Suspicious Process Start Without DLL
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 445412 Sample: pXL06trbQ2 Startdate: 07/07/2021 Architecture: WINDOWS Score: 100 54 tzitziklishop.ddns.net 2->54 58 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->58 60 Multi AV Scanner detection for domain / URL 2->60 62 Found malware configuration 2->62 64 13 other signatures 2->64 9 pXL06trbQ2.exe 7 2->9         started        13 RegSvcs.exe 4 2->13         started        15 dhcpmon.exe 4 2->15         started        17 dhcpmon.exe 3 2->17         started        signatures3 process4 file5 46 C:\Users\user\AppData\...\xtbwxjuPwPoiz.exe, PE32 9->46 dropped 48 C:\...\xtbwxjuPwPoiz.exe:Zone.Identifier, ASCII 9->48 dropped 50 C:\Users\user\AppData\Local\...\tmp8025.tmp, XML 9->50 dropped 52 C:\Users\user\AppData\...\pXL06trbQ2.exe.log, ASCII 9->52 dropped 68 Uses schtasks.exe or at.exe to add and modify task schedules 9->68 70 Writes to foreign memory regions 9->70 72 Allocates memory in foreign processes 9->72 74 Injects a PE file into a foreign processes 9->74 19 RegSvcs.exe 1 14 9->19         started        24 schtasks.exe 1 9->24         started        26 conhost.exe 13->26         started        28 conhost.exe 15->28         started        30 conhost.exe 17->30         started        signatures6 process7 dnsIp8 56 tzitziklishop.ddns.net 103.133.106.117, 1665, 49726, 49728 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 19->56 42 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 19->42 dropped 44 C:\Program Files (x86)\...\dhcpmon.exe, PE32 19->44 dropped 66 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->66 32 schtasks.exe 1 19->32         started        34 schtasks.exe 1 19->34         started        36 conhost.exe 24->36         started        file9 signatures10 process11 process12 38 conhost.exe 32->38         started        40 conhost.exe 34->40         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-07 16:04:06 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
NanoCore
Malware Config
C2 Extraction:
tzitziklishop.ddns.net:1665
Unpacked files
SH256 hash:
e26fca1e7ef0bf76668ee0ac77533f7dcee0248007a62ad4304cb9c856e9b2cb
MD5 hash:
55287b1f5024dd6ac64e7e48a7983da7
SHA1 hash:
0d2bb549a9779a11a29bac39898a553811397fda
SH256 hash:
b1da6f4b5f584a803af1e2c483d9bd0f3262fcb83725d2d8e3ab4572825db497
MD5 hash:
545d85c6bb229915263c349f5613916b
SHA1 hash:
e66869952c3e097dcf5889b40779fcb5c5cfb1ce
SH256 hash:
1e7c33164f07dc380f9866ac4941b7fcb01b7099342e47254af509710049f5d2
MD5 hash:
cc67a6ce221e767a7ccb597e27a0c145
SHA1 hash:
c2333eb598cb786e9bbe7f23c52df08796b7d17b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NanoCore

Executable exe 1e7c33164f07dc380f9866ac4941b7fcb01b7099342e47254af509710049f5d2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-07 16:03:51 UTC

url : hxxp://gbggruop.com/catx.exe