MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 274e4f123b2129e9e8d7f6eb638e3dc5fddf524781b1a7b2819b7cc6c8ca2a89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 274e4f123b2129e9e8d7f6eb638e3dc5fddf524781b1a7b2819b7cc6c8ca2a89
SHA3-384 hash: 4c9dfe0ad474f9e3a04d2cf6729f3c2fe0056bc9ea697aafa35b68629a7935ccb47c7580f93deae57e95f296a348ad93
SHA1 hash: ed1c474eb18b804a4b3270ce6ea4a7f8c6d27291
MD5 hash: 745a0884f13a2c9fac2d787e7454160f
humanhash: video-earth-batman-alabama
File name:MRC20201030XMY, pdf.exe
Download: download sample
Signature NanoCore
File size:696'320 bytes
First seen:2021-01-29 17:43:29 UTC
Last seen:2021-01-29 20:01:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:YQCDqoKjkk+awDcxIEdPXukxkO08Q+w6EshUkHKEXAnbr2BBRdUXv8DtdElKPy1:iZKjkbDCIEFXukxd08z3hvqXnbrMBRmm
Threatray 1'480 similar samples on MalwareBazaar
TLSH 51E42284BAA54B5BE8DE57F8546450000BB1BC2FBCB2D71F5EC974EA32723A25272353
Reporter abuse_ch
Tags:exe NanoCore nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: beta.etsii.upm.es
Sending IP: 138.100.71.89
From: Valentina Zandoli <Admin-AR1@gratenau.com>
Subject: Re: Orden revisada MRC20201030XMY
Attachment: MRC20201030XMY, pdf.cab (contains "MRC20201030XMY, pdf.exe")

NanoCore RAT C2:
graceland777.ddns.net:7771 (185.140.53.129)

Intelligence


File Origin
# of uploads :
2
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MRC20201030XMY, pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-01-29 17:44:51 UTC
Tags:
rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a file
Unauthorized injection to a system process
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Detected Nanocore Rat
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: NanoCore
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.NanoBot
Status:
Malicious
First seen:
2021-01-29 17:44:07 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
NanoCore
Malware Config
C2 Extraction:
graceland777.ddns.net:7771
Unpacked files
SH256 hash:
a2a0bbbe8c9ee88441356010f63455c50dfcafe663db757bbc453c815c51d720
MD5 hash:
11e80c54bfeff7f0c120dae46df0a8be
SHA1 hash:
d597b9b0dcac06f0aa00a931bb90de8eba564651
SH256 hash:
a84384e6762ab2ce0eb6ba8585c2ea3e8ce94917c1cb2f58aa5a8c824e7295f7
MD5 hash:
41c9892f2991937259c48c3736ea88d1
SHA1 hash:
ca71457cd402bb389ea1b21907a3bc0d76a269e6
SH256 hash:
85941e154bd2e7dc52eef5be26e217447a765f0b8c306517dbc097e0c186a245
MD5 hash:
e592098aa66d4bcbc9bcb3bf2e536c08
SHA1 hash:
95c546b64cf94bdcae4246f54b39ecbe784f66ba
SH256 hash:
274e4f123b2129e9e8d7f6eb638e3dc5fddf524781b1a7b2819b7cc6c8ca2a89
MD5 hash:
745a0884f13a2c9fac2d787e7454160f
SHA1 hash:
ed1c474eb18b804a4b3270ce6ea4a7f8c6d27291
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 274e4f123b2129e9e8d7f6eb638e3dc5fddf524781b1a7b2819b7cc6c8ca2a89

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments