MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49cc6f25d16cf7c85d218bcd4ecbdedce0f5d4540bc5099436511291f48a3976. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 18


Intelligence 18 IOCs YARA 14 File information Comments

SHA256 hash: 49cc6f25d16cf7c85d218bcd4ecbdedce0f5d4540bc5099436511291f48a3976
SHA3-384 hash: 39c96da0f385a2f049b9d07390bd58fa451a6ea699979abf4c259e091db57d4f16533bdb6c7a2d67ac789f69787eb2ce
SHA1 hash: c2315cba4dc175554869cf1c7d7b4ddfdb65adea
MD5 hash: 4c7df43e37814754ad1c8a97ab971af8
humanhash: fourteen-rugby-single-stream
File name:4c7df43e37814754ad1c8a97ab971af8.exe
Download: download sample
Signature NanoCore
File size:663'392 bytes
First seen:2023-02-06 13:00:53 UTC
Last seen:2023-02-06 14:48:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 12288:3YueB8OT4Q9HIbbir1vIm4KQH/HxCl9KOlOMyhiZq+zeRZA7Y1g9R:3YPT4Q9HHr1vIRCLShqq+FL
Threatray 4'967 similar samples on MalwareBazaar
TLSH T174E402247A10C56FCA905BB84EA5E3B457B0EE5D3E549F0B63E03FBFBDB91915908220
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e0d0998dd8d8c8dc (1 x Formbook, 1 x NanoCore)
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
45.132.106.37:6445

Intelligence


File Origin
# of uploads :
2
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
nanocore
ID:
1
File name:
4c7df43e37814754ad1c8a97ab971af8.exe
Verdict:
Malicious activity
Analysis date:
2023-02-06 13:03:17 UTC
Tags:
trojan nanocore rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
nemesis overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Snort IDS alert for network traffic
Uses dynamic DNS services
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 799403 Sample: lb64Iy4W4e.exe Startdate: 06/02/2023 Architecture: WINDOWS Score: 100 35 alertt.duckdns.org 2->35 45 Snort IDS alert for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 5 other signatures 2->51 8 lb64Iy4W4e.exe 19 2->8         started        11 tpyienirbwgp.exe 2->11         started        14 tpyienirbwgp.exe 2->14         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\tohjyweui.exe, PE32 8->31 dropped 16 tohjyweui.exe 1 2 8->16         started        55 Multi AV Scanner detection for dropped file 11->55 20 WerFault.exe 3 10 11->20         started        22 WerFault.exe 10 14->22         started        signatures6 process7 file8 29 C:\Users\user\AppData\...\tpyienirbwgp.exe, PE32 16->29 dropped 39 Multi AV Scanner detection for dropped file 16->39 41 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->41 43 Maps a DLL or memory area into another process 16->43 24 tohjyweui.exe 11 16->24         started        signatures9 process10 dnsIp11 37 alertt.duckdns.org 45.132.106.37, 49701, 49702, 49703 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Ukraine 24->37 33 C:\Users\user\AppData\Roaming\...\run.dat, data 24->33 dropped 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->53 file12 signatures13
Threat name:
Win32.Backdoor.NanoBot
Status:
Malicious
First seen:
2023-02-06 11:22:24 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Executes dropped EXE
Loads dropped DLL
NanoCore
Malware Config
C2 Extraction:
alertt.duckdns.org:6445
Unpacked files
SH256 hash:
0dbe3c1b57287888e4eeea2a486e5adda95bb9fce97e2bdffad47802e4d9d92f
MD5 hash:
fd77fe6af66c627606ebde92325c4939
SHA1 hash:
6b5c3ad6b677a67cf151e7f7e95ece021fde56e0
Detections:
win_nanocore_w0
SH256 hash:
91e93ff76c34beb61a02f782558c8ff319558b63e008580eb567dd927663e19c
MD5 hash:
64517eec55e1f3c392b63b73d833e5f9
SHA1 hash:
463c45e1adc2269456e18b6bd47e521501d1f593
SH256 hash:
49cc6f25d16cf7c85d218bcd4ecbdedce0f5d4540bc5099436511291f48a3976
MD5 hash:
4c7df43e37814754ad1c8a97ab971af8
SHA1 hash:
c2315cba4dc175554869cf1c7d7b4ddfdb65adea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:malware_Nanocore_strings
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:MALWARE_Win_NanoCore
Author:ditekSHen
Description:Detects NanoCore
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Feb18_1_RID2DF1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth (Nextron Systems)
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:Nanocore_RAT_Gen_2_RID2D96
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Nanocore_d8c4e3c5
Author:Elastic Security
Rule name:win_nanocore_w0
Author:Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NanoCore

Executable exe 49cc6f25d16cf7c85d218bcd4ecbdedce0f5d4540bc5099436511291f48a3976

(this sample)

  
Delivery method
Distributed via web download

Comments