MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 73de80c3f4980c69b63095cd351680d970496296561274a6b06b3661c942b3ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Maldoc score: 52


Intelligence 12 IOCs 1 YARA 5 File information Comments

SHA256 hash: 73de80c3f4980c69b63095cd351680d970496296561274a6b06b3661c942b3ff
SHA3-384 hash: 7328b168e72172be69bceac6f01a6e2c6a589793792618a4d8107ee0aeee65999b0b6f0a477ace803935d5c177fdb4f6
SHA1 hash: ab16464715a18f04ddca374ea67f704902dda40d
MD5 hash: c0e317095e3f44baeb6c6a5d671483e9
humanhash: uniform-one-hawaii-football
File name:BL DOCUMENT&PL.docm
Download: download sample
Signature NanoCore
File size:645'088 bytes
First seen:2022-07-19 04:05:44 UTC
Last seen:Never
File type:Word file docm
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
ssdeep 12288:a/BjF8bqTtukI4DLk+N76BI7G+eDYYQgc6gID6ijVAm5vbZ82NHKLtO2I9:adWmukI6Y+N7uDgl6gI9VAm5vzsI9
TLSH T12FD423E7C015E7DFE86CBB7D2C86A06D6E041589ACBDB5082E96B4D74FD970B820381D
TrID 53.0% (.DOCM) Word Microsoft Office Open XML Format document (with Macro) (52000/1/9)
23.9% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4)
17.8% (.ZIP) Open Packaging Conventions container (17500/1/4)
4.0% (.ZIP) ZIP compressed archive (4000/1)
1.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter abuse_ch
Tags:docm NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
193.233.187.19:555

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
193.233.187.19:555 https://threatfox.abuse.ch/ioc/838635/

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 52
OLE dump

MalwareBazaar was able to identify 6 sections in this file using oledump:

Section IDSection sizeSection name
A1365 bytesPROJECT
A241 bytesPROJECTwm
A339188 bytesVBA/ThisDocument
A46604 bytesVBA/_VBA_PROJECT
A5512 bytesVBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecDocument_OpenRuns when the Word or Publisher document is opened
AutoExecCmdCalc_ClickRuns when the file is opened and ActiveX objects trigger events
Hex Stringpowershell.exe706F7765727368656C6C2E657865202D4578656375746 96F6E506F6C69637920627970617373202D6E6F70726F 66696C65202D77696E646F777374796C6520686964646 56E202D636F6D6D616E6420284E65772D4F626A656374 E446F776E6C6F616446696C652827687474703A2F2F31
SuspiciousEnvironMay read system environment variables
SuspiciousOpenMay open a file
SuspiciousPutMay write to a file (if combined with Open)
SuspiciousOutputMay write to a file (if combined with Open)
SuspiciousBinaryMay read or write a binary file (if combined with Open)
SuspiciousFileCopyMay copy a file
SuspiciousKillMay delete a file
SuspiciousShellMay run an executable file or a system command
SuspiciouscreateMay execute file or a system command through WMI
SuspiciousCommandMay run PowerShell commands
SuspiciousMkDirMay create a directory
SuspiciousCreateObjectMay create an OLE object
SuspiciousGetObjectMay get an OLE object with a running instance
SuspiciousLibMay run code from a DLL
SuspiciousSendKeysMay control another application by simulating user keystrokes
SuspiciousAppActivateMay control another application by simulating user keystrokes
SuspiciouschrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousXorMay attempt to obfuscate specific strings (use option --deobf to deobfuscate) Hex) Hex) Hex) Hex)
SuspiciousStart-ProcessMay run an executable file or a system
SuspiciousNew-ObjectMay create an OLE object using PowerShell
SuspiciousNet.WebClientMay download files from the Internet using
SuspiciousDownloadFileMay download files from the Internet using
SuspiciousSystemMay run an executable file or a system command on a Mac (if combined with
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
406
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
nanocore
ID:
1
File name:
BL DOCUMENT&PL.docm
Verdict:
Malicious activity
Analysis date:
2022-07-19 01:34:51 UTC
Tags:
loader rat nanocore trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Launching a process
Unauthorized injection to a recently created process
Launching a file downloaded from the Internet
Result
Verdict:
Malicious
File Type:
Word File with Macro
Payload URLs
URL
File name
http://www.allapi.net/
vbaProject.bin
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint macros macros-on-open packed powershell stealer
Label:
Malicious
Suspicious Score:
9.4/10
Score Malicious:
94%
Score Benign:
6%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Suspicious Document Variables
Detected a macro that references a suspicious number of tersely named variables.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Bypasses PowerShell execution policy
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Document contains an embedded VBA with hexadecimal encoded strings
Document contains an embedded VBA with many string operations indicating source code obfuscation
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Document exploit detected (process start blacklist hit)
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Powershell drops PE file
Sigma detected: Powershell download and execute file
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Behaviour
Behavior Graph:
Threat name:
Script.Trojan.Valyria
Status:
Malicious
First seen:
2022-07-19 04:06:08 UTC
File Type:
Document
Extracted files:
21
AV detection:
10 of 39 (25.64%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:vbaproject_bin
Author:CD_R0M_
Description:{76 62 61 50 72 6f 6a 65 63 74 2e 62 69 6e} is hex for vbaproject.bin. Macros are often used by threat actors. Work in progress - Ran out of time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments