MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 61803de50535a38519fcfacaba6438717e7ac6e97a10348bf5c7d3a2ddc02e1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: 61803de50535a38519fcfacaba6438717e7ac6e97a10348bf5c7d3a2ddc02e1d
SHA3-384 hash: 5a138e33a44885235d984b9a3e13759b3fefaa9aa6e60ae98c50e2f0c288c4996353687bb060392061cd537ea79edd02
SHA1 hash: ba4fab84e58f174d25e712440bd196a050f2bdb3
MD5 hash: c20ace73c54b4b1f9ce3d4eb5e3ea77a
humanhash: dakota-fanta-zebra-july
File name:C20ACE73C54B4B1F9CE3D4EB5E3EA77A.exe
Download: download sample
Signature NanoCore
File size:1'160'192 bytes
First seen:2021-06-01 02:56:01 UTC
Last seen:2021-06-01 03:49:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:ivb7fzX8c51T/m1cj4dJXQvNUttfHxhpbBdRs/LMvLp7:mfzsczbmrPRBGUt
Threatray 2'047 similar samples on MalwareBazaar
TLSH 8F35234429A7AC15CBFE97739C69F6A802396947A15CC42F88D9D1E7BB0FE0B43015E3
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
54.38.136.57:56524

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
54.38.136.57:56524 https://threatfox.abuse.ch/ioc/68237/

Intelligence


File Origin
# of uploads :
2
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
C20ACE73C54B4B1F9CE3D4EB5E3EA77A.exe
Verdict:
Malicious activity
Analysis date:
2021-06-01 02:59:52 UTC
Tags:
rat nanocore evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Creating a file in the Program Files subdirectories
Creating a file in the %temp% directory
Launching a process
Deleting a recently created file
Sending a UDP request
Enabling the 'hidden' option for recently created files
DNS request
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Sending a custom TCP request
Launching cmd.exe command interpreter
Creating a process with a hidden window
Launching the process to change the firewall settings
Adding an access-denied ACE
Forced system process termination
Launching a service
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun with the shell\open\command registry branches
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore Quasar
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Connects to many ports of the same IP (likely port scanning)
Contains functionality to hide user accounts
Detected Nanocore Rat
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Sigma detected: NanoCore
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected Nanocore RAT
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 427324 Sample: ZjeHLZiCw8.exe Startdate: 01/06/2021 Architecture: WINDOWS Score: 100 102 woebegone-smoke.auto.playit.gg 2->102 104 war3.playit.gg 2->104 106 3 other IPs or domains 2->106 124 Found malware configuration 2->124 126 Malicious sample detected (through community Yara rule) 2->126 128 Antivirus detection for dropped file 2->128 130 19 other signatures 2->130 11 ZjeHLZiCw8.exe 3 2->11         started        14 synapse.exe 2->14         started        16 dhcpmon.exe 2->16         started        18 dhcpmon.exe 2->18         started        signatures3 process4 file5 96 C:\Users\user\AppData\...\ZjeHLZiCw8.exe.log, ASCII 11->96 dropped 20 ZjeHLZiCw8.exe 4 11->20         started        23 ZjeHLZiCw8.exe 11->23         started        98 C:\Users\user\AppData\...\synapse.exe.log, ASCII 14->98 dropped 100 C:\Users\user\AppData\...\dhcpmon.exe.log, ASCII 16->100 dropped process6 file7 80 C:\Users\user\AppData\Roaming\synapse.exe, PE32 20->80 dropped 82 C:\Users\user\AppData\...\familly link.exe, PE32 20->82 dropped 84 C:\Users\user\...\Microsoft update.exe, PE32 20->84 dropped 25 familly link.exe 16 11 20->25         started        30 synapse.exe 1 13 20->30         started        32 Microsoft update.exe 5 20->32         started        process8 dnsIp9 114 ip-api.com 208.95.112.1, 49718, 49725, 49734 TUT-ASUS United States 25->114 116 raw.githubusercontent.com 185.199.109.133, 443, 49722 FASTLYUS Netherlands 25->116 118 192.168.2.1 unknown unknown 25->118 86 C:\Users\user\AppData\...\SystemUpdate.exe, PE32 25->86 dropped 152 Adds a directory exclusion to Windows Defender 25->152 154 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->154 34 SystemUpdate.exe 25->34         started        39 cmd.exe 25->39         started        41 cmd.exe 25->41         started        49 24 other processes 25->49 120 war3.playit.gg 54.38.136.57, 2222, 42950, 47228 OVHFR France 30->120 122 woebegone-smoke.auto.playit.gg 30->122 88 C:\Program Files (x86)\...\dhcpmon.exe, PE32 30->88 dropped 90 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 30->90 dropped 92 C:\Users\user\AppData\Local\...\tmp3823.tmp, XML 30->92 dropped 156 Antivirus detection for dropped file 30->156 158 Multi AV Scanner detection for dropped file 30->158 160 Machine Learning detection for dropped file 30->160 162 Uses schtasks.exe or at.exe to add and modify task schedules 30->162 43 schtasks.exe 1 30->43         started        45 schtasks.exe 30->45         started        94 C:\Users\user\AppData\...\synapsex.exe, PE32 32->94 dropped 47 synapsex.exe 2 32->47         started        file10 signatures11 process12 dnsIp13 108 ip-api.com 34->108 78 C:\Users\user\AppData\Localxecution2.vbs, ASCII 34->78 dropped 136 Antivirus detection for dropped file 34->136 138 Multi AV Scanner detection for dropped file 34->138 140 Protects its processes via BreakOnTermination flag 34->140 142 May check the online IP address of the machine 34->142 51 powershell.exe 34->51         started        54 wscript.exe 34->54         started        56 powershell.exe 34->56         started        62 3 other processes 34->62 144 Uses netsh to modify the Windows network and firewall settings 39->144 146 Adds a directory exclusion to Windows Defender 39->146 64 2 other processes 39->64 66 2 other processes 41->66 58 conhost.exe 43->58         started        60 conhost.exe 45->60         started        110 war3.playit.gg 47->110 112 natural-sugar.auto.playit.gg 47->112 148 Machine Learning detection for dropped file 47->148 150 Hides that the sample has been downloaded from the Internet (zone.identifier) 47->150 68 39 other processes 49->68 file14 signatures15 process16 signatures17 132 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 51->132 70 conhost.exe 51->70         started        134 Writes or reads registry keys via WMI 54->134 72 conhost.exe 56->72         started        74 conhost.exe 62->74         started        76 conhost.exe 62->76         started        process18
Threat name:
Win32.Trojan.Quasar
Status:
Malicious
First seen:
2021-05-29 01:07:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
24 of 47 (51.06%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:nanocore family:quasar evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NanoCore
Quasar Payload
Quasar RAT
Malware Config
C2 Extraction:
woebegone-smoke.auto.playit.gg:56524
127.0.0.1:56524
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments