MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a91172e3abf9fa8c77eaab7bb0115ea0425e45b7f7e684f9114ea5051bcb341. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 3a91172e3abf9fa8c77eaab7bb0115ea0425e45b7f7e684f9114ea5051bcb341
SHA3-384 hash: 781f8603d636b540937106c9733420b354b20251d3bf3e615aeb5a5ae25e26f74586a906df16a7c076d55b8d0c67f9c5
SHA1 hash: 0e3f00ac24ddbb88055491e81b5d7ba0ff0892f1
MD5 hash: 42fbf4768f936b594e154b259b5064c1
humanhash: cardinal-triple-red-cardinal
File name:3A91172E3ABF9FA8C77EAAB7BB0115EA0425E45B7F7E6.exe
Download: download sample
Signature NanoCore
File size:16'777'216 bytes
First seen:2023-07-20 14:05:29 UTC
Last seen:2023-07-20 14:31:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'665 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:CjRfbsw9j74aiGZcpFpD2+iNoKZsy8WU7g/ke2FYD5Fj1:5wl/sLDrimKh8WUkP2Fg
Threatray 1'797 similar samples on MalwareBazaar
TLSH T179F6D00A3B889ED3C2455B7944F7EB6A073CA4B6F807E39BAC4C15A52875BC17523F06
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2f8ccb4b0b2d8e0 (2 x NanoCore, 1 x AsyncRAT)
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
12.202.180.134:8550

Intelligence


File Origin
# of uploads :
2
# of downloads :
372
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
nanocore
ID:
1
File name:
3A91172E3ABF9FA8C77EAAB7BB0115EA0425E45B7F7E6.exe
Verdict:
Malicious activity
Analysis date:
2023-07-20 14:06:38 UTC
Tags:
nanocore rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys cmd evasive lolbin obfuscated overlay packed packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Snort IDS alert for network traffic
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1276855 Sample: 3A91172E3ABF9FA8C77EAAB7BB0... Startdate: 20/07/2023 Architecture: WINDOWS Score: 100 66 Snort IDS alert for network traffic 2->66 68 Multi AV Scanner detection for domain / URL 2->68 70 Found malware configuration 2->70 72 10 other signatures 2->72 7 3A91172E3ABF9FA8C77EAAB7BB0115EA0425E45B7F7E6.exe 3 6 2->7         started        11 vjustca.exe 3 2->11         started        13 vjustca.exe 2 2->13         started        15 vjustca.exe 2->15         started        process3 file4 62 3A91172E3ABF9FA8C7...25E45B7F7E6.exe.log, CSV 7->62 dropped 78 Writes to foreign memory regions 7->78 80 Allocates memory in foreign processes 7->80 82 Injects a PE file into a foreign processes 7->82 17 RegAsm.exe 8 7->17         started        22 cmd.exe 3 7->22         started        24 cmd.exe 2 7->24         started        30 2 other processes 7->30 84 Antivirus detection for dropped file 11->84 86 Multi AV Scanner detection for dropped file 11->86 88 Machine Learning detection for dropped file 11->88 26 cmd.exe 11->26         started        32 3 other processes 11->32 28 cmd.exe 13->28         started        34 3 other processes 13->34 36 4 other processes 15->36 signatures5 process6 dnsIp7 64 justkowir.duckdns.org 12.202.180.134, 49697, 49698, 49699 FISERV-INCUS United States 17->64 56 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 17->56 dropped 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->74 58 C:\Users\user\AppData\Local\...\vjustca.exe, PE32 22->58 dropped 60 C:\Users\user\...\vjustca.exe:Zone.Identifier, ASCII 22->60 dropped 38 conhost.exe 22->38         started        76 Uses schtasks.exe or at.exe to add and modify task schedules 24->76 40 conhost.exe 24->40         started        46 2 other processes 26->46 48 2 other processes 28->48 42 conhost.exe 30->42         started        44 schtasks.exe 1 30->44         started        50 2 other processes 32->50 52 2 other processes 34->52 54 4 other processes 36->54 file8 signatures9 process10
Gathering data
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-19 23:26:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Checks computer location settings
Executes dropped EXE
NanoCore
Malware Config
C2 Extraction:
justkowir.duckdns.org:8550
Unpacked files
SH256 hash:
0f1d6aab547ceca6e71ac2e5a54afdaea597318fe7b6ca337f5b92fdff596168
MD5 hash:
fc6b48e4a26a58d4ac831717ba66c7cc
SHA1 hash:
d85d002146457a6c2d5c4d574c6f85c7783995b1
Detections:
win_nanocore_w0
SH256 hash:
3a91172e3abf9fa8c77eaab7bb0115ea0425e45b7f7e684f9114ea5051bcb341
MD5 hash:
42fbf4768f936b594e154b259b5064c1
SHA1 hash:
0e3f00ac24ddbb88055491e81b5d7ba0ff0892f1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments