MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24f649ba2d0821e1ac7c9bdc28a03c29e0494d5a52913343ae1ed8112d8acb84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 11 File information Comments

SHA256 hash: 24f649ba2d0821e1ac7c9bdc28a03c29e0494d5a52913343ae1ed8112d8acb84
SHA3-384 hash: 0be1f1d37b274b25b653b6f8488a7fff688cf52352a61baa63f88eefac756f65e395d1727d3599e046f25eade1476467
SHA1 hash: 0622d1361d23cc1f14514171441c89de11efff17
MD5 hash: 15c2ae367f1fb0d07f827cfaaabc0672
humanhash: shade-artist-august-monkey
File name:15C2AE367F1FB0D07F827CFAAABC0672.exe
Download: download sample
Signature NanoCore
File size:207'872 bytes
First seen:2021-09-08 14:16:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 3072:OzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIgfP+1Nda82N+xdkv9iRLGeQLO:OLV6Bta6dtJmakIM55kAgNpH
Threatray 2'824 similar samples on MalwareBazaar
TLSH T14814CF267BF98A2FE2DE8A79611212028379C2E399C3F3DE18D455B74F267E506071D3
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
93.118.32.31:54984

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
93.118.32.31:54984 https://threatfox.abuse.ch/ioc/218049/

Intelligence


File Origin
# of uploads :
1
# of downloads :
506
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
15C2AE367F1FB0D07F827CFAAABC0672.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-08 14:36:19 UTC
Tags:
rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Creating a file in the Program Files subdirectories
Creating a file in the %temp% directory
Launching a process
Deleting a recently created file
DNS request
Connection attempt
Sending a custom TCP request
Sending a UDP request
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Sigma detected: NanoCore
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 479957 Sample: 97zt2LUrOi.exe Startdate: 08/09/2021 Architecture: WINDOWS Score: 100 39 ll4rzd8w5.ddns.net 2->39 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 12 other signatures 2->51 8 97zt2LUrOi.exe 1 17 2->8         started        13 97zt2LUrOi.exe 3 2->13         started        15 dhcpmon.exe 3 2->15         started        17 dhcpmon.exe 2 2->17         started        signatures3 process4 dnsIp5 41 ll4rzd8w5.ddns.net 93.118.32.31, 49737, 49740, 49745 FIRSTHEBERGFR France 8->41 43 192.168.2.1 unknown unknown 8->43 27 C:\Program Files\DHCP Monitor\dhcpmon.exe, PE32 8->27 dropped 29 C:\Users\user\AppData\Roaming\...\run.dat, data 8->29 dropped 31 C:\Users\user\AppData\Local\...\tmp13B2.tmp, XML 8->31 dropped 33 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 8->33 dropped 53 Protects its processes via BreakOnTermination flag 8->53 55 Uses schtasks.exe or at.exe to add and modify task schedules 8->55 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->57 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        35 C:\Users\user\AppData\...\97zt2LUrOi.exe.log, ASCII 13->35 dropped 37 C:\Users\user\AppData\...\dhcpmon.exe.log, ASCII 15->37 dropped file6 signatures7 process8 process9 23 conhost.exe 19->23         started        25 conhost.exe 21->25         started       
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2021-09-05 07:06:57 UTC
AV detection:
28 of 28 (100.00%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Adds Run key to start application
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
ll4rzd8w5.ddns.net:54984
rzf9k8gh4.duckdns.org:54984
Unpacked files
SH256 hash:
24f649ba2d0821e1ac7c9bdc28a03c29e0494d5a52913343ae1ed8112d8acb84
MD5 hash:
15c2ae367f1fb0d07f827cfaaabc0672
SHA1 hash:
0622d1361d23cc1f14514171441c89de11efff17
Detections:
win_nanocore_w0
Malware family:
NanoCore
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Feb18_1_RID2DF1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:Nanocore_RAT_Gen_2_RID2D96
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_nanocore_w0
Author:Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments