MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3578883b98c946b2b9f78aa253a38aa77c3d7b95820b1085e57d6f06f9cf6eb6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 5


Intelligence 5 IOCs YARA 5 File information Comments

SHA256 hash: 3578883b98c946b2b9f78aa253a38aa77c3d7b95820b1085e57d6f06f9cf6eb6
SHA3-384 hash: f7a35dd1f501e51917ff102a7b0004dee6186c5da33125d5f80d79af543471694c657b7fbd5ee25f3db1b262a1c013e3
SHA1 hash: 9c740f6b9fc216e5536dedf1eabf121e79eb4af6
MD5 hash: d9d9a094752418ff2680b13f7763d298
humanhash: hawaii-robin-princess-carbon
File name:3578883b98c946b2b9f78aa253a38aa77c3d7b95820b1085e57d6f06f9cf6eb6
Download: download sample
Signature NanoCore
File size:367'616 bytes
First seen:2020-06-16 09:35:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:8g4nbr11noVVLh/5qMOKWuPpbwtEO/MbVJd6OKaf+A64qXWwJRHzXAJPTT9PNy4m:8nnvC5pOKrPpoTjaf+A64qXWCRHEFTZ
Threatray 1'194 similar samples on MalwareBazaar
TLSH 7B74E108BBEE9B25D5BD5B7684F2154047B0B8AB3922F34E1EC5309D1E72BA0DA51F13
Reporter JAMESWT_WT
Tags:NanoCore

Intelligence


File Origin
# of uploads :
1
# of downloads :
66
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-06-15 17:41:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
evasion trojan keylogger stealer spyware family:nanocore
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks whether UAC is enabled
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
NanoCore
Malware Config
C2 Extraction:
duckmeat.duckdns.org:5626
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments