MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ada3ad1cc888de7d953ebf448b0a5c5c8ef54dbc15ae51a9309d1d935133d355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: ada3ad1cc888de7d953ebf448b0a5c5c8ef54dbc15ae51a9309d1d935133d355
SHA3-384 hash: 6f666138f91adc05d3c5aa39739d077fe99e26d5db2175b35a384b5546a6e81782489224ae2c0e1f083eb280a8dee79a
SHA1 hash: efaaf4a915e151a6165becf5d832fa7de3989505
MD5 hash: 585707e9c426d15c1dfd96c49dcc5944
humanhash: helium-speaker-sixteen-sink
File name:EGE.exe
Download: download sample
Signature NanoCore
File size:700'416 bytes
First seen:2020-09-25 16:24:26 UTC
Last seen:2020-09-25 16:38:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:IRX5do6sNCWX8B21AqrwYNaoDrYubENDsEg3WCf5pNgcTWgcNERS8/q4GLjRhzWQ:2X5dxsEWvj0saoI54f
Threatray 1'081 similar samples on MalwareBazaar
TLSH 4CE4399C7650B6DFC86BCD32CAA81C24EA90B4BB430BD243A06715ED9D0D99BDF151F2
Reporter James_inthe_box
Tags:exe NanoCore

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Creating a file in the %AppData% subdirectories
Creating a file in the Program Files subdirectories
DNS request
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 290137 Sample: EGE.exe Startdate: 25/09/2020 Architecture: WINDOWS Score: 100 71 office1.servemp3.com 2->71 77 Found malware configuration 2->77 79 Malicious sample detected (through community Yara rule) 2->79 81 Multi AV Scanner detection for dropped file 2->81 83 11 other signatures 2->83 9 EGE.exe 7 2->9         started        13 dhcpmon.exe 5 2->13         started        16 dhcpmon.exe 2->16         started        18 EGE.exe 4 2->18         started        signatures3 process4 dnsIp5 63 C:\Users\user\AppData\Roaming\HrChnHj.exe, PE32 9->63 dropped 65 C:\Users\user\...\HrChnHj.exe:Zone.Identifier, ASCII 9->65 dropped 67 C:\Users\user\AppData\Local\...\tmpF5FE.tmp, XML 9->67 dropped 69 C:\Users\user\AppData\Local\...GE.exe.log, ASCII 9->69 dropped 87 Injects a PE file into a foreign processes 9->87 20 EGE.exe 1 14 9->20         started        25 schtasks.exe 1 9->25         started        27 EGE.exe 9->27         started        75 192.168.2.1 unknown unknown 13->75 29 schtasks.exe 13->29         started        31 dhcpmon.exe 13->31         started        33 schtasks.exe 16->33         started        39 2 other processes 16->39 35 schtasks.exe 1 18->35         started        37 EGE.exe 2 18->37         started        file6 signatures7 process8 dnsIp9 73 office1.servemp3.com 194.5.97.147, 2017, 49707, 49708 DANILENKODE Netherlands 20->73 57 C:\Program Files (x86)\...\dhcpmon.exe, PE32 20->57 dropped 59 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 20->59 dropped 61 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 20->61 dropped 85 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->85 41 schtasks.exe 1 20->41         started        43 schtasks.exe 1 20->43         started        45 conhost.exe 25->45         started        47 conhost.exe 29->47         started        49 conhost.exe 33->49         started        51 conhost.exe 35->51         started        file10 signatures11 process12 process13 53 conhost.exe 41->53         started        55 conhost.exe 43->55         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-25 16:23:40 UTC
File Type:
PE (.Net Exe)
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
persistence evasion trojan keylogger stealer spyware family:nanocore
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
office1.servemp3.com:2017
Unpacked files
SH256 hash:
ada3ad1cc888de7d953ebf448b0a5c5c8ef54dbc15ae51a9309d1d935133d355
MD5 hash:
585707e9c426d15c1dfd96c49dcc5944
SHA1 hash:
efaaf4a915e151a6165becf5d832fa7de3989505
SH256 hash:
785261875049471f6432827571071af39fdb06ec0a223224c12792201a9f66e5
MD5 hash:
e41b095949e16c551511c80acfc18ac2
SHA1 hash:
c1c9299481d8604297151f48ac8c790c9e920504
SH256 hash:
311c14e806f815dc46df918ee660be29c99a9e1b5e3c8a3dd589e7dde1ed8691
MD5 hash:
4f16ced3c7738a7ce37c5bd81bf43230
SHA1 hash:
5d454671234bb8003148fd8f957439f7d1ef9c95
SH256 hash:
88c9196f11120ecf469c8612e7d54e58e95b5a334a2e9238a5096f05060ec92e
MD5 hash:
bec8fa0b795f7a7d825e4d4f6ffa58ea
SHA1 hash:
e207ac56a7f29d996068e32d822c354f1ac23439
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments