MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 191eaf90259d608db89516ba7f43915146311b7e29fed33d5dba3bcafbe6b064. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 191eaf90259d608db89516ba7f43915146311b7e29fed33d5dba3bcafbe6b064
SHA3-384 hash: 514031ca8c108774268352ebe2fde5aae73cc5f9f3b8da4706382b2fd62c088ac44667552f1102b98fdd2a02d0349bae
SHA1 hash: 25fad1f7cf44eea267bcecb17890bf8f2ca58cc2
MD5 hash: b601ce7f5ab8194c1ad1898c3338b3ae
humanhash: july-louisiana-comet-three
File name:STMPO4896EQ.exe.exe
Download: download sample
Signature NanoCore
File size:300'544 bytes
First seen:2020-06-23 06:14:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:7jEFWsIWugQ+fXalIU4qcsrN+lvB3hOts1s28ZNk1/s1HV/nYa8s:7jEFrFjbqlIhqTrA51mk619Yh
Threatray 1'150 similar samples on MalwareBazaar
TLSH 5B5412561ADCA279F9DD067D1CB29510267BF289253BF65E3E0CF81B2B0B391D280B35
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: cloud.spring.net.in
Sending IP: 103.127.29.248
From: Monica Cheng (Mrs) <account@gndc-ups.com>
Subject: Re: Overdue SOA
Attachment: InvSOA556.exe.zip (contains "STMPO4896EQ.exe.exe")

NanoCore RAT C2:
darlingtondc.hopto.org

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-23 00:35:56 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
evasion trojan keylogger stealer spyware family:nanocore
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
darlingtondc.hopto.org:1905
185.165.153.17:1905
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

70745eb52cbdf46738f691f8354a61cf

NanoCore

Executable exe 191eaf90259d608db89516ba7f43915146311b7e29fed33d5dba3bcafbe6b064

(this sample)

  
Dropped by
MD5 70745eb52cbdf46738f691f8354a61cf
  
Delivery method
Distributed via e-mail attachment

Comments