MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7795d2106023220b5e106b1e05815e7818d66189c01d4bc927767008fccdc6d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: 7795d2106023220b5e106b1e05815e7818d66189c01d4bc927767008fccdc6d2
SHA3-384 hash: 87f48a81d3bded2db98f0d13017e6142043ada38e53055555c190a7b21dfcc4a1bd88572741246d0c9c5c5eaeb48a341
SHA1 hash: 56d2b07aa04e217732e3e11a2dbb89ac5e0cf7c2
MD5 hash: 866a81d430acbc8a4f59b6ff861add9c
humanhash: florida-network-lima-aspen
File name:Quotation-20200614-024142914208136738390-43910160182012224297.exe
Download: download sample
Signature NanoCore
File size:372'736 bytes
First seen:2020-06-15 13:37:22 UTC
Last seen:2020-06-16 09:35:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:bwdKAXRg6jh6fXkZx6aoJCjDqbJupc8WXsezc0bkXqXDePS/Ckjhdpt3TX0MEY:UKAOJax6aS0pSJc0bpya/C+dpVEMt
Threatray 1'161 similar samples on MalwareBazaar
TLSH AE84F180366A9B12C5BD4BFD38BC514507B9B757E827D71D2CC1A2DD1AB2B8C0A1378B
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: smtphy.263.net
Sending IP: 54.255.195.220
From: Lucy Lawson <feedback@hsgeneral.net>
Subject: Quotation-20200614-0241
Attachment: Quotation-20200614-0241.xz (contains "Quotation-20200614-024142914208136738390-43910160182012224297.exe")

NanoCore RAT C2:
185.19.85.150:54085


% Information related to '185.19.84.0 - 185.19.85.255'

% Abuse contact for '185.19.84.0 - 185.19.85.255' is 'abuse@datawire.ch'

inetnum: 185.19.84.0 - 185.19.85.255
netname: DATAWIRE-DATACENTERS
descr: CUSTOMERS ZG01
country: CH
admin-c: DA4314-RIPE
tech-c: DA4314-RIPE
status: ASSIGNED PA
mnt-by: DATAWIRE-NOC
created: 2013-09-23T14:18:55Z
last-modified: 2013-09-23T14:18:55Z
source: RIPE

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-15 13:39:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Contains code to disable Windows Defender
NanoCore
Malware Config
C2 Extraction:
185.19.85.150:54085
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 7795d2106023220b5e106b1e05815e7818d66189c01d4bc927767008fccdc6d2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments