MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d401cecef9371db314f39d5c4bf3457340d7be6f0aac6c61b3cd25310a9dfadf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: d401cecef9371db314f39d5c4bf3457340d7be6f0aac6c61b3cd25310a9dfadf
SHA3-384 hash: bb470abb87149d5c952e5e434cf5670e26e3b92ccdf813e30d57319bdd28e6f03b1ff2a88b0d609f3050a22dcde66976
SHA1 hash: fd18d24771192aca0cb6f200b851f21e88ce63ab
MD5 hash: 110b8fb575591602bc3d793cbe51edde
humanhash: quebec-oscar-victor-table
File name:Zsd~reet_02987635367-03987635637.exe
Download: download sample
Signature NanoCore
File size:805'888 bytes
First seen:2022-01-17 09:27:50 UTC
Last seen:2022-01-17 11:50:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:etwsXzkzFWiHIioDSJQ+uWBH1vbjmJdSjUGDymQcz5P7:eesXzXiHI34Q+GD4v+mQcdP7
Threatray 3'780 similar samples on MalwareBazaar
TLSH T152059D232654525ADCFDA77A4038360853F579C6B707CEC97DE4212E1EB3F412FA2A1A
File icon (PE):PE icon
dhash icon 6cccc4e4e4e4dcc4 (2 x NanoCore, 1 x AgentTesla, 1 x SnakeKeylogger)
Reporter Anonymous
Tags:exe NanoCore

Intelligence


File Origin
# of uploads :
2
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Zsd~reet_02987635367-03987635637.exe
Verdict:
Malicious activity
Analysis date:
2022-01-17 18:02:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
DNS request
Running batch commands
Creating a file
Launching a process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2022-01-17 09:28:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
107
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
373ecebfcd740da14d1fa114a15b08af91f4e2a524e1317af07e952c904890f0
MD5 hash:
7d640ef18f4fbb737fdbec6885bb1682
SHA1 hash:
a7197370dd3372c66d2da9b3f851c2801e705b43
SH256 hash:
c37fe0ecabced7718f93f3c1c057b5a153e1f792cb03cec68d3cc6337008a44f
MD5 hash:
8d80c11816f44f8c1b6bd7de62ae306e
SHA1 hash:
7cbe291ba9ba30519bb12ce8ff02595b9e107dd1
Detections:
win_nanocore_w0
SH256 hash:
e036660b56e1439cf1706f557444222038a1da26190dffe5c27e9ea006cd1708
MD5 hash:
4d1b753a65eda9b108806b70e17f85d0
SHA1 hash:
4018fd3cb7f05868618be82c7498028dd79aab75
SH256 hash:
d401cecef9371db314f39d5c4bf3457340d7be6f0aac6c61b3cd25310a9dfadf
MD5 hash:
110b8fb575591602bc3d793cbe51edde
SHA1 hash:
fd18d24771192aca0cb6f200b851f21e88ce63ab
Malware family:
NanoCore
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments