MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97ad74523db8a357818d1d579030d283760d0a2c442c54e37dcdf6e76f6bd8a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 8 File information Comments

SHA256 hash: 97ad74523db8a357818d1d579030d283760d0a2c442c54e37dcdf6e76f6bd8a8
SHA3-384 hash: 29b16c0abab4b23c9c3ec06e8daf89428a10074a343a69b5c00d4be455d263996e40df59eeef0be2a9b736c7751b27f9
SHA1 hash: 3dc9f0da37c2e009f208cf1189e58337e7511f60
MD5 hash: 661aba3881dbc32e62d4def29c29cb6e
humanhash: july-quiet-mango-stream
File name:97AD74523DB8A357818D1D579030D283760D0A2C442C5.exe
Download: download sample
Signature NanoCore
File size:371'150 bytes
First seen:2021-06-18 00:43:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:pAPQfRGk8tfM6QLLgjQfXuocxPLVhu2E35YKIIx6PZZoRwW4nO9OANYE2nO6c:PfRGkCHyUjouLxjPOpAIx6hn7nuNp2nW
Threatray 3'018 similar samples on MalwareBazaar
TLSH F284121937F528DFCD187B7221B26625F33C6306173229DB67A99F792B440C29E7A243
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
199.249.230.2:4419

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
199.249.230.2:4419 https://threatfox.abuse.ch/ioc/93303/

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
97AD74523DB8A357818D1D579030D283760D0A2C442C5.exe
Verdict:
Malicious activity
Analysis date:
2021-06-18 01:01:09 UTC
Tags:
installer rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Uses dynamic DNS services
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Spynoon
Status:
Malicious
First seen:
2021-06-16 23:26:00 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Loads dropped DLL
NanoCore
Malware Config
C2 Extraction:
rankstars.webhop.info:4419
forshared.ddns.net:4419
Unpacked files
SH256 hash:
1f35bb6728237483c779005fc227e69fef51b0bafd32d15855d483948a337078
MD5 hash:
eef9e469e8a30717974499f277d97e2a
SHA1 hash:
2d33c25984ebd9116beeb55cdde4c5c86c023e5d
SH256 hash:
97ad74523db8a357818d1d579030d283760d0a2c442c54e37dcdf6e76f6bd8a8
MD5 hash:
661aba3881dbc32e62d4def29c29cb6e
SHA1 hash:
3dc9f0da37c2e009f208cf1189e58337e7511f60
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments