MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70d380ff6c5ccd4a2c9ecf86965df3605cd396c40056b8a3de2333e137ffd1fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 70d380ff6c5ccd4a2c9ecf86965df3605cd396c40056b8a3de2333e137ffd1fc
SHA3-384 hash: 2ea9cb0bb3c49fa8ab9c46722b1e4a45143cbc04a177bc089a68162c5fd8cc460c2738e65e3f005d722188b2b9011293
SHA1 hash: e20732eddc40d653cfbd42df9ca03b3d067e7898
MD5 hash: 23fe10f279355de9f617e205303e49f8
humanhash: johnny-oklahoma-mockingbird-skylark
File name:23fe10f279355de9f617e205303e49f8.exe
Download: download sample
Signature NanoCore
File size:808'448 bytes
First seen:2021-03-22 07:08:30 UTC
Last seen:2021-03-22 09:36:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:mHADx0G4g0Ys4xtvjtqqjsCcRp3nX3vHRzn9E2RtsRy9Xb5Dkq:2GYYs6vjhjsd3vRznntlL5Dkq
Threatray 2'169 similar samples on MalwareBazaar
TLSH 9305F061EA777F88E079137A04E5414227FAF81A9363C67E7CB260CC15B7B588672633
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore RAT C2:
ghsgatvxbznmklopwagdhusvxbznxgtewuahjkop.ydns.eu

Intelligence


File Origin
# of uploads :
3
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
23fe10f279355de9f617e205303e49f8.exe
Verdict:
Malicious activity
Analysis date:
2021-03-22 07:10:27 UTC
Tags:
rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 372656 Sample: tIKut2ufC5.exe Startdate: 22/03/2021 Architecture: WINDOWS Score: 100 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for dropped file 2->51 53 11 other signatures 2->53 8 tIKut2ufC5.exe 7 2->8         started        12 tIKut2ufC5.exe 4 2->12         started        process3 file4 33 C:\Users\user\AppData\...\CTsWgIjxwYTmk.exe, PE32 8->33 dropped 35 C:\...\CTsWgIjxwYTmk.exe:Zone.Identifier, ASCII 8->35 dropped 37 C:\Users\user\AppData\Local\...\tmp8F1D.tmp, XML 8->37 dropped 39 C:\Users\user\AppData\...\tIKut2ufC5.exe.log, ASCII 8->39 dropped 55 Uses schtasks.exe or at.exe to add and modify task schedules 8->55 57 Injects a PE file into a foreign processes 8->57 14 tIKut2ufC5.exe 10 8->14         started        19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 12->21         started        23 tIKut2ufC5.exe 2 12->23         started        signatures5 process6 dnsIp7 43 ghsgatvxbznmklopwagdhusvxbznxgtewuahjkop.ydns.eu 104.250.191.26, 6932 TOTAL-SERVER-SOLUTIONSUS United States 14->43 41 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 14->41 dropped 45 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->45 25 schtasks.exe 1 14->25         started        27 conhost.exe 19->27         started        29 conhost.exe 21->29         started        file8 signatures9 process10 process11 31 conhost.exe 25->31         started       
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-20 21:36:00 UTC
AV detection:
31 of 47 (65.96%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
:6932
ghsgatvxbznmklopwagdhusvxbznxgtewuahjkop.ydns.eu:6932
Unpacked files
SH256 hash:
2b43013edb5706a946f4e523a1a219b31fe2a7e05c48884c048882b3c1327655
MD5 hash:
b7159eb14fe565d4e233604b629bbd8a
SHA1 hash:
64f82c67e6c7cbc078141162a49bffcee3d9ebb9
SH256 hash:
70d380ff6c5ccd4a2c9ecf86965df3605cd396c40056b8a3de2333e137ffd1fc
MD5 hash:
23fe10f279355de9f617e205303e49f8
SHA1 hash:
e20732eddc40d653cfbd42df9ca03b3d067e7898
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NanoCore

Executable exe 70d380ff6c5ccd4a2c9ecf86965df3605cd396c40056b8a3de2333e137ffd1fc

(this sample)

  
Delivery method
Distributed via web download

Comments