MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4192b46f43ae6f482490aa98fbd0690ff4974c677463c73a4230eaa70106b791. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 4192b46f43ae6f482490aa98fbd0690ff4974c677463c73a4230eaa70106b791
SHA3-384 hash: 69def83f9c5bcf3886959855f99bb22d4571ae90487883c5a284892eb08dd038bc2f5153d2d4bd63ce8850db8654d949
SHA1 hash: 083cdeb32484b8f541ca1cb4dc1d70a96929ca0a
MD5 hash: 4907bb5f0a01db6b69ee1735d04fe3ac
humanhash: seven-snake-ohio-california
File name:PROOF OF PAYMENT.exe
Download: download sample
Signature NanoCore
File size:406'016 bytes
First seen:2020-06-29 11:43:57 UTC
Last seen:2020-06-29 16:53:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:PWg2f/socB0aARe9tLb0F7gnPOtWyZl793fB8PUqRctfLA6Ux3kUen2OcqRo:O/socBtLb0OnqdpOUqKLA6Ux0Unqe
Threatray 1'304 similar samples on MalwareBazaar
TLSH 6284D09073B9571AD5BE87F850B002105B763A567A23E35D8DC030EA1DB77820F6BB6B
Reporter abuse_ch
Tags:exe NanoCore nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: stpauls.stpaulsl.local
Sending IP: 97.82.28.20
From: Alcidemar Silva<asetline.za@gmail.com>
Reply-To: <asetline.za@gmail.com>
Subject: PROOF OF PAYMENT
Attachment: PROOF OF PAYMENT.rar (contains "PROOF OF PAYMENT.exe")

NanoCore RAT C2:
edubros.duckdns.org:2133 (194.5.99.13)

Pointing to nVpn:

% Information related to '194.5.99.0 - 194.5.99.255'

% Abuse contact for '194.5.99.0 - 194.5.99.255' is 'abuse@inter-cloud.tech'

inetnum: 194.5.99.0 - 194.5.99.255
netname: Privacy_Online
remarks: ------------------------------------------------------------------------
remarks: This prefix is used by a non-logging VPN service provider.
remarks: We don't log any user activities.
remarks: We don't host anything else on our servers than VPN software (OpenVPN,
remarks: IKEv1 & 2, WireGuard ...).
remarks: Our customers can open up to 8 Ports (TCP & UDP).
remarks: We support the Tor Project: https://www.torproject.org
remarks: Before sending us potential complaints, please read:
remarks: https://www.torservers.net/abuse.html
remarks:
remarks: We are under constant pressure by Spamhaus.
remarks: Spamhaus issues tons of fake SBL listings in order to destroy our service.
remarks: They use fake identities, violate EU laws and hide outside the EU in
remarks: Andorra to avoid legal consequences.
remarks: Please don't trust this organization.
remarks: If you have any questions related to our service, please contact us
remarks: directly via e-mail: support@inter-cloud.tech
remarks:
remarks: Thank you.
remarks: ------------------------------------------------------------------------
admin-c: RA9926-RIPE
tech-c: RA9926-RIPE
org: ORG-NFAS6-RIPE
country: GB
status: ASSIGNED PA
mnt-by: inter-cloud-mnt
created: 2019-07-20T20:42:53Z
last-modified: 2020-03-10T21:28:31Z
source: RIPE

Intelligence


File Origin
# of uploads :
2
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-29 11:45:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:nanocore persistence evasion
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run entry to start application
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
edubros.duckdns.org:2133
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 4192b46f43ae6f482490aa98fbd0690ff4974c677463c73a4230eaa70106b791

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments