MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9df9ae7c7105190f492e203637fb147ff92d8d197a42d215408a4ede9b8be1ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 9df9ae7c7105190f492e203637fb147ff92d8d197a42d215408a4ede9b8be1ce
SHA3-384 hash: 2ea6f0d2770ed5e08fbd7320b9c8ceddb55c12ae8cdca413fcb41702ff24883569e803839890d7525bef9532d8374cfb
SHA1 hash: 503eebc00949df200a51e5abebeb0866e5b2d223
MD5 hash: 35031322209b28c32bb19db1e55b0bd3
humanhash: steak-summer-salami-ink
File name:ĐIỆN SWIFT MT103.bat
Download: download sample
Signature NanoCore
File size:1'083'392 bytes
First seen:2020-12-23 07:43:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:TiJm0jMonzKs5jPl66Iht2JlIzDyIqQOKL3dIIUAJyfwrIoNuV8npDrwJug:Tifhzwlzjq1pAnrvNo8npQU
Threatray 1'684 similar samples on MalwareBazaar
TLSH 4F355C3129FE60E7F1736B398ACA255A8F69BF323623D51E14B032E50732F81DD51929
Reporter abuse_ch
Tags:bat NanoCore nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: asamco-sa.com
Sending IP: 212.83.46.26
From: Pham Van Duc <info@asamco-sa.com>
Subject: Outstanding Payments
Attachment: ĐIỆN SWIFT MT103.zip (contains "ĐIỆN SWIFT MT103.bat")

NanoCore RAT C2:
msaqibafrozo.duckdns.org:20110 (185.244.30.90)

Pointing to nVpn:

% Information related to '185.244.30.0 - 185.244.30.255'

% Abuse contact for '185.244.30.0 - 185.244.30.255' is 'abuse@privacyfirst.sh'

inetnum: 185.244.30.0 - 185.244.30.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-HU
country: HU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-29T14:10:27Z
last-modified: 2020-10-07T21:39:48Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
536
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ĐIỆN SWIFT MT103.bat
Verdict:
Suspicious activity
Analysis date:
2020-12-23 07:47:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Binary contains a suspicious time stamp
Detected Nanocore Rat
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-23 02:31:20 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
7e3d95f91f71b725729c545003b19e9f9a44b61b433e65a7c57958cb393bc1c0
MD5 hash:
5907db3110f905f1389b37031dbb07a7
SHA1 hash:
8551751c373397e570dd472fc048203589f68cf3
SH256 hash:
51b11613df0a8a93c9bf286ff3696c32f50b7763d78425815afaf1d8564fa186
MD5 hash:
6ecc999b80aac33f4255cd30134483ee
SHA1 hash:
86e68ae281efd6741d89eb30388040bb9e68034b
SH256 hash:
f01e0f367495c9e173c14bf1dd3150dba04806d3d38a177cad318db03e81ccfb
MD5 hash:
ca6152cccdff4ce7e3e8e642feda71a9
SHA1 hash:
d2c7c7048c6bfe02ea17255010d2fc72a7d07529
Detections:
win_nanocore_w0
SH256 hash:
870e149d7f965298c0302a8665eabcf8161067c46f623e9d5783d35e25c86a79
MD5 hash:
adc4423cf51d2cc1bcfeb3c115a20629
SHA1 hash:
f514213a0c2adc3d80536791ba90f71c16b8549d
SH256 hash:
9df9ae7c7105190f492e203637fb147ff92d8d197a42d215408a4ede9b8be1ce
MD5 hash:
35031322209b28c32bb19db1e55b0bd3
SHA1 hash:
503eebc00949df200a51e5abebeb0866e5b2d223
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 9df9ae7c7105190f492e203637fb147ff92d8d197a42d215408a4ede9b8be1ce

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments