MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5206848cc15f220b457e53799ac829a9026774ce948f18dca8ad094e5d584df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 2 File information Comments

SHA256 hash: e5206848cc15f220b457e53799ac829a9026774ce948f18dca8ad094e5d584df
SHA3-384 hash: 45e8f10f4393843df92901d92caf7eac420ef9055bb78c16bf66183f6bb46e8b8bf30f09880c2fb6b45e7443be808a38
SHA1 hash: 2393d2e8dd5adc9663de9aff44a1c71697e7eb36
MD5 hash: 8cd165f18fde22b2ced10709032d0d26
humanhash: video-burger-friend-kansas
File name:Delma Industrial Coating EstOrder Confirmatio.exe
Download: download sample
Signature NanoCore
File size:864'768 bytes
First seen:2022-03-07 08:26:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:bVobNzkvB1T9ye/U0dANdUcaIqDCPeHSPiJuMXH:bVSN4/g0+BcCwSaJu
TLSH T14505E09C365075DFC957C97AC9981D20EA60B5BB930BD343A05322ADEE0E69BCF105F2
File icon (PE):PE icon
dhash icon 41b444d6d696d629 (15 x AgentTesla, 6 x Formbook, 2 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
91.193.75.136:5252

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
91.193.75.136:5252 https://threatfox.abuse.ch/ioc/392788/

Intelligence


File Origin
# of uploads :
1
# of downloads :
257
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: NanoCore
Sigma detected: Powershell Defender Base64 MpPreference
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Sigma detected: Suspicius Schtasks From Env Var Folder
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 584092 Sample: Delma Industrial Coating Es... Startdate: 07/03/2022 Architecture: WINDOWS Score: 100 48 store-images.s-microsoft.com 2->48 56 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->56 58 Multi AV Scanner detection for domain / URL 2->58 60 Found malware configuration 2->60 62 20 other signatures 2->62 9 Delma Industrial Coating EstOrder Confirmatio.exe 7 2->9         started        13 RegSvcs.exe 2->13         started        signatures3 process4 file5 40 C:\Users\user\AppData\...\fpumAjRWINzmYW.exe, PE32 9->40 dropped 42 C:\...\fpumAjRWINzmYW.exe:Zone.Identifier, ASCII 9->42 dropped 44 C:\Users\user\AppData\Local\Temp\tmp32B.tmp, XML 9->44 dropped 46 Delma Industrial C...Confirmatio.exe.log, ASCII 9->46 dropped 64 Writes to foreign memory regions 9->64 66 Allocates memory in foreign processes 9->66 68 Adds a directory exclusion to Windows Defender 9->68 70 Injects a PE file into a foreign processes 9->70 15 RegSvcs.exe 11 9->15         started        20 powershell.exe 24 9->20         started        22 powershell.exe 25 9->22         started        26 2 other processes 9->26 24 conhost.exe 13->24         started        signatures6 process7 dnsIp8 50 papacy.ddns.net 91.193.75.136, 49767, 49768, 49769 DAVID_CRAIGGG Serbia 15->50 52 192.168.2.1 unknown unknown 15->52 38 C:\Users\user\AppData\Roaming\...\run.dat, data 15->38 dropped 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->54 28 schtasks.exe 15->28         started        30 conhost.exe 20->30         started        32 conhost.exe 22->32         started        34 conhost.exe 26->34         started        file9 signatures10 process11 process12 36 conhost.exe 28->36         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-07 08:27:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
NanoCore
Malware Config
C2 Extraction:
papacy.ddns.net:5252
papacy.hopto.org:5252
Unpacked files
SH256 hash:
36b8560e74f3e590286904b31982b95665773e95bca22724d9093fce22655791
MD5 hash:
27a4b1506f655945c9dd70927c95b267
SHA1 hash:
9b806847f02566197b61f1289499ae1b19b62d90
SH256 hash:
175285bfa8a73b3990f54994b8825c1f3396635bc344939cd8d9fc60b9569b46
MD5 hash:
f26eb90c6addfc99fa0c2e63896216d2
SHA1 hash:
77e01b96d8c211d4d24fc0a1aae91122caf5f668
SH256 hash:
e5206848cc15f220b457e53799ac829a9026774ce948f18dca8ad094e5d584df
MD5 hash:
8cd165f18fde22b2ced10709032d0d26
SHA1 hash:
2393d2e8dd5adc9663de9aff44a1c71697e7eb36
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments