MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef45c55d9b3fd183f6c9b4e0359005fa6052fa4155de07129b839056b7cc26e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: ef45c55d9b3fd183f6c9b4e0359005fa6052fa4155de07129b839056b7cc26e9
SHA3-384 hash: a98cc011a3b8d2c65e103364cb3c5ff4d12f9133f8afcd6ca052daa0247e5b5b960963929a33a5c032a807721ee0ff00
SHA1 hash: 680901b0a898a68ff04cbaafb851e28294d06d03
MD5 hash: f981ae4dae49248c03dd86b5508ec434
humanhash: shade-delaware-blossom-jig
File name:ASGT(Al Sahoo General Trading) - RFQ.exe
Download: download sample
Signature NanoCore
File size:1'012'736 bytes
First seen:2021-09-14 11:15:23 UTC
Last seen:2021-09-14 12:15:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:D/gecNU2zqX6lUB2Ake6KZMimr+MONraliDayqLhpe8/DUC/:EDNgWUB2Ake5MihNWgWxlT/D
Threatray 3'302 similar samples on MalwareBazaar
TLSH T18D254A0167E88617DFAF22F4D0384F7477B2E8ED9129DF4D2612B9BB096274159323A3
dhash icon 30f0d8e8e8e8f030 (4 x AgentTesla, 2 x NanoCore, 2 x Formbook)
Reporter malwarelabnet
Tags:exe NanoCore

Intelligence


File Origin
# of uploads :
2
# of downloads :
462
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ASGT(Al Sahoo General Trading) - RFQ.exe
Verdict:
Malicious activity
Analysis date:
2021-09-14 11:16:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
monero obfuscated packed
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Creates an undocumented autostart registry key
Detected Nanocore Rat
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Used To Disable Windows Defender AV Security Monitoring
Writes to foreign memory regions
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-09-14 11:16:07 UTC
AV detection:
13 of 25 (52.00%)
Threat level:
  2/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Nirsoft
NanoCore
Malware Config
C2 Extraction:
185.222.57.149:4557
127.0.0.1:4557
Unpacked files
SH256 hash:
fff50201b7fc91326a0e57790e9c55f5fa1adb5a44925b25316a1d64ecf894cf
MD5 hash:
444a2e0f51acd29abdb1ae71306094e9
SHA1 hash:
01b6b2238347e8849224d5ffc93d344a59eec65e
Detections:
win_nanocore_w0
SH256 hash:
ed5b943d52847fa177fd481509bffdebd8346bfdbba90d9091f485b23fd9a39b
MD5 hash:
059964425aa1946def547592ab50a31a
SHA1 hash:
e08966c9e80f2b87d5a9097b05793962b8a45b8b
SH256 hash:
3da80bd8e18bf2ef5e28f5e2e0d2095b0d4e65391800ce18f9a18859d7beb220
MD5 hash:
5dbed7594d4c8d71c1882692e6776bf0
SHA1 hash:
8552a2f2afca501945fe57c1875970b6f777f709
SH256 hash:
5ed6059c78061f981511ac7b1409bbd6c2ebd1a1b65f69a591976f9d9f3c5f6f
MD5 hash:
2dbfb693ba0241cc4253885583fcfd66
SHA1 hash:
042adc520414457e5e8ce8adf118f158b4d8747a
SH256 hash:
ef45c55d9b3fd183f6c9b4e0359005fa6052fa4155de07129b839056b7cc26e9
MD5 hash:
f981ae4dae49248c03dd86b5508ec434
SHA1 hash:
680901b0a898a68ff04cbaafb851e28294d06d03
Detections:
win_karkoff_auto
Malware family:
NanoCore
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_karkoff_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments