MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 699d670809bccdbbdb2ae85d80be86d6fd00586c56e0375df34527d4ec6045cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 699d670809bccdbbdb2ae85d80be86d6fd00586c56e0375df34527d4ec6045cf
SHA3-384 hash: 17c0d6e09e33e204b17ced8f01a00e87320e72ef803ab67073caf0dfa4292694e352b747b92460a786f7320960a4eea7
SHA1 hash: 2f006d44ad82ca71319a5bf615677016ff7e918b
MD5 hash: fcc6014f7ee0539aead5f38b4fe5245e
humanhash: hamper-colorado-beryllium-fifteen
File name:Invoice#06-11-2021_PDF.vbs
Download: download sample
Signature NanoCore
File size:2'064'477 bytes
First seen:2021-06-12 06:06:23 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:Xb14lK6ARrnCSZv3nc/4Y6FmALwmZz2nI/lks167U29/nwGNEaRr8I+TaCinTtKl:HrFm0wfIdkv7KGtmwkDtKW
TLSH EAA5C037D1D3BC977A673E4073C42A3C2CA97AEB8B611919B5401DE82672A70EF549F0
Reporter abuse_ch
Tags:NanoCore RAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
409
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Result
Threat name:
Nanocore AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: NanoCore
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
VBScript performs obfuscated calls to suspicious functions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 433519 Sample: Invoice#06-11-2021_PDF.vbs Startdate: 12/06/2021 Architecture: WINDOWS Score: 100 40 clientconfig.passport.net 2->40 50 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 13 other signatures 2->56 9 wscript.exe 3 2->9         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\file1.exe, PE32 9->32 dropped 34 C:\Users\user\AppData\Local\Temp\2name.exe, PE32 9->34 dropped 60 Benign windows process drops PE files 9->60 62 VBScript performs obfuscated calls to suspicious functions 9->62 13 file1.exe 6 9->13         started        17 2name.exe 3 9->17         started        signatures6 process7 file8 36 C:\Users\user\AppData\...\HHyKJahmIz.exe, PE32 13->36 dropped 38 C:\Users\user\AppData\Local\Temp\tmpC46.tmp, XML 13->38 dropped 64 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 13->64 66 Machine Learning detection for dropped file 13->66 68 Uses schtasks.exe or at.exe to add and modify task schedules 13->68 19 file1.exe 9 13->19         started        24 schtasks.exe 1 13->24         started        70 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->70 72 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 17->72 74 Injects a PE file into a foreign processes 17->74 76 Found evasive API chain (trying to detect sleep duration tampering with parallel thread) 17->76 26 2name.exe 4 17->26         started        signatures9 process10 dnsIp11 42 191.96.25.26, 11940, 49731, 49735 AS40676US Chile 19->42 44 sys2021.linkpc.net 52.39.28.134, 11940 AMAZON-02US United States 19->44 30 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 19->30 dropped 58 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->58 28 conhost.exe 24->28         started        46 jetport-aero.com 217.182.175.206, 49736, 49744, 49745 OVHFR France 26->46 48 mail.jetport-aero.com 26->48 file12 signatures13 process14
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2021-06-12 06:07:15 UTC
AV detection:
11 of 46 (23.91%)
Threat level:
  2/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:agenttesla family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Maps connected drives based on registry
Checks BIOS information in registry
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Looks for VMWare Tools registry key
AgentTesla Payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
NanoCore
Malware Config
C2 Extraction:
sys2021.linkpc.net:11940
191.96.25.26:11940
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Visual Basic Script (vbs) vbs 699d670809bccdbbdb2ae85d80be86d6fd00586c56e0375df34527d4ec6045cf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments