MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e34ce3660cbabe945aadb571016cbd7e73ca4a7baa6e9cd64a3615b6474ccdc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: e34ce3660cbabe945aadb571016cbd7e73ca4a7baa6e9cd64a3615b6474ccdc8
SHA3-384 hash: 9850e059e9047d934aa4b59c039b80287a8a63b498c28bc3c3977988e40d9279fb07a8e1b284f5e4ac720b801b4444a0
SHA1 hash: 21fcb8da1ab978ba63405ed8277d3ade883911db
MD5 hash: cf7ca3b7c11031ccd34d3739a2a6f422
humanhash: queen-nitrogen-apart-speaker
File name:Purchase_order.exe
Download: download sample
Signature NanoCore
File size:1'091'518 bytes
First seen:2020-08-13 06:55:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:JAOcZypaddWf7Gj7jaWOnfDuiJ7dnue43Io0UBXe:jidda7C7+WUSiJ7dng3l0UM
Threatray 1'263 similar samples on MalwareBazaar
TLSH 67351202B7C184B3D5725A3259297326AE3DBD202F25DB6FA3D4487EEE354806524FB3
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: mailer-0104.inet.vn
Sending IP: 103.57.223.50
From: Daniel Mathai <mocha@mhfoods.vn>
Subject: FW: Đơn đặt hàng khẩn cấp
Attachment: Purchase_order.z (contains "Purchase_order.exe")

NanoCore RAT C2:
johnsuccess18.ddns.net:52943

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Sending a UDP request
Creating a process from a recently created file
Creating a file
Launching a process
Adding an access-denied ACE
Creating a file in the Program Files subdirectories
Creating a file in the %temp% directory
Deleting a recently created file
DNS request
Blocking a possibility to launch for the Windows Task Manager (taskmgr)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Connects to many ports of the same IP (likely port scanning)
Detected Nanocore Rat
Disables the Windows task manager (taskmgr)
Drops PE files with a suspicious file extension
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Protects its processes via BreakOnTermination flag
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM autoit script
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 265192 Sample: Purchase_order.exe Startdate: 14/08/2020 Architecture: WINDOWS Score: 100 58 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 10 other signatures 2->64 9 Purchase_order.exe 36 2->9         started        13 kajmghk.pif 2->13         started        15 RegSvcs.exe 2->15         started        17 2 other processes 2->17 process3 file4 46 C:\Users\user\AppData\Roaming\...\kajmghk.pif, PE32 9->46 dropped 74 Drops PE files with a suspicious file extension 9->74 19 kajmghk.pif 2 2 9->19         started        76 Writes to foreign memory regions 13->76 78 Allocates memory in foreign processes 13->78 80 Injects a PE file into a foreign processes 13->80 23 conhost.exe 15->23         started        25 conhost.exe 17->25         started        signatures5 process6 dnsIp7 54 192.168.2.1 unknown unknown 19->54 66 Writes to foreign memory regions 19->66 68 Allocates memory in foreign processes 19->68 70 Injects a PE file into a foreign processes 19->70 72 Disables the Windows task manager (taskmgr) 19->72 27 RegSvcs.exe 19->27         started        32 mshta.exe 19->32         started        34 mshta.exe 19->34         started        36 5 other processes 19->36 signatures8 process9 dnsIp10 56 johnsuccess18.ddns.net 185.165.153.114, 49737, 52943 DAVID_CRAIGGG Netherlands 27->56 48 C:\Users\user\AppData\Roaming\...\run.dat, data 27->48 dropped 50 C:\Users\user\AppData\Local\...\tmp8E74.tmp, XML 27->50 dropped 52 C:\Program Files (x86)\...\dhcpmon.exe, PE32 27->52 dropped 82 Protects its processes via BreakOnTermination flag 27->82 84 Hides that the sample has been downloaded from the Internet (zone.identifier) 27->84 38 schtasks.exe 27->38         started        40 schtasks.exe 27->40         started        file11 signatures12 process13 process14 42 conhost.exe 38->42         started        44 conhost.exe 40->44         started       
Threat name:
Win32.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-08-13 06:57:07 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
evasion persistence keylogger trojan stealer spyware family:nanocore
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Disables Task Manager via registry modification
Executes dropped EXE
NanoCore
Malware Config
C2 Extraction:
johnsuccess18.ddns.net:52943
185.165.153.114:52943
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe e34ce3660cbabe945aadb571016cbd7e73ca4a7baa6e9cd64a3615b6474ccdc8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments