MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ef24f6499dd9fc7809783a98febc44c2dc25a3f74d02c9bf8ddbae0d3b781c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: 7ef24f6499dd9fc7809783a98febc44c2dc25a3f74d02c9bf8ddbae0d3b781c6
SHA3-384 hash: f7a2704c46f47f17fcbd5cfc2995a5da6850661525b6786bf6c58197499db6e8377baafa487ec7e11aed5f1240bd4b45
SHA1 hash: a3c3e88b6c905eaee872bb21916c792a3ec1d7e7
MD5 hash: 59082912cb9d1d4ece0567b1354d0f34
humanhash: robin-speaker-network-helium
File name:Receipt.exe
Download: download sample
Signature NanoCore
File size:4'574'208 bytes
First seen:2022-10-03 11:16:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:RzSiXemZQDLG5EeMRROEtrclFD0bWfeX7TXkQqAbTWP0BT3pWiQFEIJMmDwkchWa:
Threatray 4'942 similar samples on MalwareBazaar
TLSH T19326AEE9D16E04D5EC067EF598283EC34B3136B38EE40524277EBA444FB74BE8509D6A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 7cf6b6aa8ed0e8b4 (18 x Formbook, 3 x SnakeKeylogger, 2 x NanoCore)
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
103.141.138.125:24980

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
103.141.138.125:24980 https://threatfox.abuse.ch/ioc/866154/

Intelligence


File Origin
# of uploads :
1
# of downloads :
357
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Nanocore Rat
Encrypted powershell cmdline option found
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Costura Assembly Loader
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 714970 Sample: Receipt.exe Startdate: 03/10/2022 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 7 other signatures 2->37 7 Receipt.exe 1 5 2->7         started        11 Jzqbsob.exe 2->11         started        13 Jzqbsob.exe 2->13         started        process3 file4 25 C:\Users\user\AppData\Roaming\...\Jzqbsob.exe, PE32 7->25 dropped 27 C:\Users\user\...\Jzqbsob.exe:Zone.Identifier, ASCII 7->27 dropped 29 C:\Users\user\AppData\...\Receipt.exe.log, ASCII 7->29 dropped 39 Encrypted powershell cmdline option found 7->39 15 powershell.exe 16 7->15         started        17 Receipt.exe 7->17         started        19 Receipt.exe 7->19         started        21 Receipt.exe 7->21         started        41 Antivirus detection for dropped file 11->41 43 Multi AV Scanner detection for dropped file 11->43 45 Machine Learning detection for dropped file 11->45 signatures5 process6 process7 23 conhost.exe 15->23         started       
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-10-03 11:17:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
18 of 25 (72.00%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NanoCore
Malware Config
C2 Extraction:
103.141.138.125:24980
uzu.duckdns.org:24980
Unpacked files
SH256 hash:
ee3e10ce2c7d6c6626a9b70439586ec29a7251f949d9b2945c3b988ce0fa1d52
MD5 hash:
48443fe1f82d7fe12fa9aab41a4267e5
SHA1 hash:
bb15e889f14bf79946f6f2294ef1a3c192227ddb
SH256 hash:
1a0b3c8f205808d1c3d0496133dbcd0e574583c5df0f381240833b206b5b79f1
MD5 hash:
c93b98c69e4ff3923690e8118dcd3074
SHA1 hash:
2b7785c20be4e003a3d82cc424f725b36cfbdbfc
SH256 hash:
532fa4cefe1fca9b5df46d3c18ab5f7d30857cb0e6824c0344b224de7c0d61ff
MD5 hash:
a180a24b6d337c00925b15fdee8db0d6
SHA1 hash:
100656556ef1c81986b10b74e4fbc18a9b8b7fda
SH256 hash:
7ef24f6499dd9fc7809783a98febc44c2dc25a3f74d02c9bf8ddbae0d3b781c6
MD5 hash:
59082912cb9d1d4ece0567b1354d0f34
SHA1 hash:
a3c3e88b6c905eaee872bb21916c792a3ec1d7e7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments