MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7416057c48d431c84dbf120707f6910ac14c4c88cfdba9f7f9f13a988c3b201c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 7
| SHA256 hash: | 7416057c48d431c84dbf120707f6910ac14c4c88cfdba9f7f9f13a988c3b201c |
|---|---|
| SHA3-384 hash: | 1e1c98ba4a77c7927ef7561507d81308b5b18a44c69ae696bd3955ccc7fbc2ec1e41808cff389cd2a2f9dec8ebf971e6 |
| SHA1 hash: | 99ab6376540807716f44c98c14e2673b03e16115 |
| MD5 hash: | ab2e2c1a27eb8ffb2dac4b4afc110aa8 |
| humanhash: | low-mississippi-alaska-carolina |
| File name: | Order 3.2.22.r11 |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 20'395 bytes |
| First seen: | 2022-03-02 08:13:35 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 384:wj5jqHnZY8eOsd+ul/y25dN53xjlCGuFmpsV1jITjebEoKVIuqmv5GTEu8TsdWt:wjL8etEuU25dzhjlUgyEiEoKVXqLTndA |
| TLSH | T19592D07DC6271BCEAF8E46BB4E64004396DCC2C910DA20A43E75743E0DEEE6C7947169 |
| Reporter | |
| Tags: | NanoCore r11 zip |
cocaman
Malicious email (T1566.001)From: "Bobby Shah <bobby@highlifepharma.com>" (likely spoofed)
Received: "from sinopec.com (q2dm.one [212.192.241.164]) "
Date: "2 Mar 2022 00:13:12 -0800"
Subject: "New Order"
Attachment: "Order 3.2.22.r11"
Intelligence
File Origin
# of uploads :
1
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Link:
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2022-03-02 08:14:12 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
14 of 28 (50.00%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
nanocore
Score:
10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Checks computer location settings
Modifies WinLogon for persistence
NanoCore
Malware Config
C2 Extraction:
derarawfile10.ddns.net:1187
212.192.246250:1187
212.192.246250:1187
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
NanoCore
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.