MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c4a78da149edcd8b79c9dcd27b165e6f7ba29d1a9f8de5d73d99454a6fbbc14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 16


Intelligence 16 IOCs YARA 11 File information Comments

SHA256 hash: 5c4a78da149edcd8b79c9dcd27b165e6f7ba29d1a9f8de5d73d99454a6fbbc14
SHA3-384 hash: 19ed145142c5174703377a641908bcaf361b336cdf7e4eee199c3a3c0cfbaf8915b263156d60f8a030a7b7acd22fbd6b
SHA1 hash: 2660194913b15dac0e33ba07708d2378ff9bfc72
MD5 hash: ec3e28a9614780c1dffa853c3c4b3ab2
humanhash: edward-jupiter-island-november
File name:ec3e28a9614780c1dffa853c3c4b3ab2.exe
Download: download sample
Signature NanoCore
File size:207'360 bytes
First seen:2022-08-09 18:27:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:wLV6Bta6dtJmakIM5JEcNr2JvU639Wn2ae:wLV6BtpmkpcNr6lNcU
Threatray 4'425 similar samples on MalwareBazaar
TLSH T14814CF1637A84A2FD2DE86BD611202139379C2E3A8C3F7DE28D455B79F667E50A070D3
TrID 69.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe NanoCore RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
350
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
nanocore
ID:
1
File name:
ec3e28a9614780c1dffa853c3c4b3ab2.exe
Verdict:
Malicious activity
Analysis date:
2022-08-09 18:33:07 UTC
Tags:
nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Creating a file in the %AppData% subdirectories
Creating a file in the Program Files subdirectories
Searching for synchronization primitives
DNS request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware nanocore obfuscated packed rat schtasks.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Uses dynamic DNS services
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2022-07-28 16:49:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
26 of 26 (100.00%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Drops file in Program Files directory
Adds Run key to start application
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
timmy06.ddns.net:28286
127.0.0.1:28286
Unpacked files
SH256 hash:
5c4a78da149edcd8b79c9dcd27b165e6f7ba29d1a9f8de5d73d99454a6fbbc14
MD5 hash:
ec3e28a9614780c1dffa853c3c4b3ab2
SHA1 hash:
2660194913b15dac0e33ba07708d2378ff9bfc72
Detections:
win_nanocore_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:malware_Nanocore_strings
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:MALWARE_Win_NanoCore
Author:ditekSHen
Description:Detects NanoCore
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Feb18_1_RID2DF1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:Nanocore_RAT_Gen_2_RID2D96
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_nanocore_w0
Author:Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NanoCore

Executable exe 5c4a78da149edcd8b79c9dcd27b165e6f7ba29d1a9f8de5d73d99454a6fbbc14

(this sample)

  
Delivery method
Distributed via web download

Comments