MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2af6f37a02bc512145fe57de3bb9b8a334267f927bb2c9032485717829861ea7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 2af6f37a02bc512145fe57de3bb9b8a334267f927bb2c9032485717829861ea7
SHA3-384 hash: c7de5fd76f571e81105d187c4b0c3dc8ca81c65b0d50e3ed8378f83c4e19341e1370b6c8c59c04f8be773f367870d629
SHA1 hash: 14bce7d6c27d203709b0917c15bc35421b1c8813
MD5 hash: f934817e21fa287c6dd60f1eb1bcbbe1
humanhash: nine-papa-yankee-sad
File name:Ekstroms 4041.exe
Download: download sample
Signature NanoCore
File size:503'600 bytes
First seen:2021-07-02 02:04:02 UTC
Last seen:2021-07-02 03:08:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:njopFr4g7s9PeStHAmhEVeAdqvCTEytOxyKOn+Cl8goMuPReYnghAHu:njKr48s9rmVVDdc84PJgoh5ebUu
Threatray 2'118 similar samples on MalwareBazaar
TLSH 2FB4028A12E442A2E1524E7674EEE400CF76AF876D90D10DF49DB6231FB33D6125BD2B
Reporter Anonymous
Tags:exe NanoCore

Intelligence


File Origin
# of uploads :
2
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ekstroms 4041.exe
Verdict:
No threats detected
Analysis date:
2021-07-02 01:59:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Creates an undocumented autostart registry key
Detected Nanocore Rat
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-07-02 02:04:12 UTC
AV detection:
10 of 46 (21.74%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Uses the VBS compiler for execution
NirSoft MailPassView
Nirsoft
Modifies WinLogon for persistence
NanoCore
Malware Config
C2 Extraction:
:0
Unpacked files
SH256 hash:
c68bb32705afee45a916cb322436bcc81233616780302b1a81ebb91b20a5be5b
MD5 hash:
96417f723da62dccd484c7bdb40e139b
SHA1 hash:
545f3ddc9bc83380095c16f5332d6dbeadf2a249
Detections:
win_nanocore_w0
SH256 hash:
599a5ac13dc5615ff8fec3659dd9acae88924b1104e8d2a3a9e8c6a5c9f6e64d
MD5 hash:
c9f74283729c36401fa1271f024e8173
SHA1 hash:
f8dda90ab4fb463c148d619db044b8b5fd3da588
SH256 hash:
dd03b8b2f1c0b2c526a7bf21af134685c7e059163f30a925685f8402d6398a35
MD5 hash:
d0af706336a60f6fde38afc7b3fab2a4
SHA1 hash:
d0b4e5840ea53784d1840a3baaf832ab5d734f72
SH256 hash:
2af6f37a02bc512145fe57de3bb9b8a334267f927bb2c9032485717829861ea7
MD5 hash:
f934817e21fa287c6dd60f1eb1bcbbe1
SHA1 hash:
14bce7d6c27d203709b0917c15bc35421b1c8813
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_731d40ae3f3a1fb2bc3d8395
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificate
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments