MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3ca0f6bff094ea564e6b6e7a9947dc6a7a63b1800ec11b64e4e58447cfa61c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: f3ca0f6bff094ea564e6b6e7a9947dc6a7a63b1800ec11b64e4e58447cfa61c3
SHA3-384 hash: 9c86b80f3dab5efb0f709f591041ed3952b4d61dd8807c6c824da7c6c006751cf899fc61088ad470f0e39b93cee9badd
SHA1 hash: f6496eb1fc6fca2b22e167dcbe440e4b9c5a0090
MD5 hash: 95cd88534afa8166e17e04bb404ca08a
humanhash: equal-golf-jersey-east
File name:U7x4v52h2_Invoice__receipt.vbs
Download: download sample
Signature NanoCore
File size:731 bytes
First seen:2021-08-14 06:14:28 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 12:dXVlTX7Fl9kQOGv9IXeNdFf+8irXWMMeRo8N5zliwqhP/jvVlg7:Tl7FeG9geNdUXLMeyMgV67
Threatray 2'547 similar samples on MalwareBazaar
TLSH T1ED012801B901F1F3D106F747DDF11279A6E7B6A49891E995206C829F01BB4AE3E83E50
Reporter abuse_ch
Tags:NanoCore RAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
293
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Creates an undocumented autostart registry key
Obfuscated command line found
Sigma detected: Suspicious PowerShell Command Line
VBScript performs obfuscated calls to suspicious functions
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Threat name:
Script.Trojan.Valyria
Status:
Malicious
First seen:
2021-08-14 06:15:07 UTC
AV detection:
8 of 47 (17.02%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore keylogger spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Blocklisted process makes network request
NanoCore
suricata: ET MALWARE DTLoader Binary Request M2
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
Malware Config
C2 Extraction:
augcavite.duckdns.org:3500
Dropper Extraction:
https://transfer.sh/1ZW5FzH/bypass.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments