MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a9cf930b5e11dee35842ff73179a0467f820a95e23560d774f7ea05111de351. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 2a9cf930b5e11dee35842ff73179a0467f820a95e23560d774f7ea05111de351
SHA3-384 hash: b7587a61134674dba298cffdde9a6cf08b15520e76f88fdee20a5b9f58b174458d82d828a79912a2d17f2e728f492ce6
SHA1 hash: e7118497e55b204f7b1d4b5500a5ae332507d109
MD5 hash: 6b48de13978e73af6eafabeeefebab51
humanhash: table-sink-alanine-spring
File name:Incentive Doc.exe
Download: download sample
Signature NanoCore
File size:400'896 bytes
First seen:2020-08-16 14:05:57 UTC
Last seen:2020-08-16 15:07:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:bfDknEHi4EcmZHAFaxmVmie9bngPVb6zNrIb+fT8/lejGPvC0/liBZzJDjij:W4EcmZHAFaxmVmie9bngPN6G6fwG096Y
Threatray 1'094 similar samples on MalwareBazaar
TLSH 3184F19C30E0A232F7F84EF668341D1847A9731B8D379E4F5A9026B497F69E17D0990E
Reporter abuse_ch
Tags:exe NanoCore nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: gmail.com
Sending IP: 81.171.9.143
From: Sherbin Thomas <chomi0605@panpacific.co.kr>
Reply-To: Sherbin Thomas <surnit9041@gmail.com>
Subject: LM Approved Invoices 08/15/20
Attachment: Incentive Doc.rar (contains "Incentive Doc.exe")

NanoCore RAT C2:
masterwork.ydns.eu:2310 (194.5.98.5)

Pointing to nVpn:

% Information related to '194.5.98.0 - 194.5.98.255'

% Abuse contact for '194.5.98.0 - 194.5.98.255' is 'abuse@privacyfirst.sh'

inetnum: 194.5.98.0 - 194.5.98.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU6
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-04-26T16:42:54Z
last-modified: 2020-07-30T03:41:26Z
source: RIPE

Intelligence


File Origin
# of uploads :
2
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Creating a file in the %AppData% subdirectories
DNS request
Sending a TCP request to an infection source
Enabling autorun by creating a file
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Detected Nanocore Rat
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-08-16 14:07:05 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  2/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
evasion trojan keylogger stealer spyware family:nanocore
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
masterwork.ydns.eu:2310
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 2a9cf930b5e11dee35842ff73179a0467f820a95e23560d774f7ea05111de351

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments