MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49a0c536499d00698543ef125dbc267a880572fa55b39c38f618e00866ba8c24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 49a0c536499d00698543ef125dbc267a880572fa55b39c38f618e00866ba8c24
SHA3-384 hash: a8db06699c36542c7588cdb73175abad357c4fd1e2d72d674b4a5154b47adf0bcaf71569f0f67cc0dd21087c5c7a4a7f
SHA1 hash: b79f5198bc59f86a7ac86c01c9bfcae82aa9e057
MD5 hash: 175d2742f306ff1ea729058ba33efe66
humanhash: oregon-massachusetts-five-king
File name:Payment confirmation .exe
Download: download sample
Signature NanoCore
File size:539'648 bytes
First seen:2022-01-12 01:50:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:xT6xQBB6UdpdAK1jtSL124FM4tI8ctcUFVBPOl:xTJOUfdvtZF7HFn
TLSH T168B412D8755075AEC82BC5B8C9A41E64EA32B16B130BC25BA65301CD8E4DFE7DF508E3
Reporter GovCERT_CH
Tags:exe NanoCore

Intelligence


File Origin
# of uploads :
1
# of downloads :
296
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Payment confirmation .exe
Verdict:
Malicious activity
Analysis date:
2022-01-12 01:54:15 UTC
Tags:
rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Searching for the window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-12 01:51:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
NanoCore
Malware Config
C2 Extraction:
naki.airdns.org:56281
37.120.210.211:56281
Unpacked files
SH256 hash:
6d6255e43f8c15ac35d75832b1b8ac911010720326488ca424eee3e0566817c6
MD5 hash:
6fbeffefb041ca0248c2873f8f170127
SHA1 hash:
dc99780c9888bd4855c7fb8c75e95921ecd6a96a
SH256 hash:
582db18b84827ffcee2cd26db60dc306408a2a1d6cabfdcd9df3a13f09ebde1b
MD5 hash:
38a032d6b24115f8378e510538c41a34
SHA1 hash:
470f3a36d8924c1dca83cbca09c6317c624c67a4
SH256 hash:
49a0c536499d00698543ef125dbc267a880572fa55b39c38f618e00866ba8c24
MD5 hash:
175d2742f306ff1ea729058ba33efe66
SHA1 hash:
b79f5198bc59f86a7ac86c01c9bfcae82aa9e057
Malware family:
NanoCore
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 49a0c536499d00698543ef125dbc267a880572fa55b39c38f618e00866ba8c24

(this sample)

  
Dropped by
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments