MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9fc2ec9a478ddf812c9687c805f340989dc0af33b48100ec6621e422035ce579. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: 9fc2ec9a478ddf812c9687c805f340989dc0af33b48100ec6621e422035ce579
SHA3-384 hash: 6869588c85531edf142ce0a33bd012e6fa91dbb4f9ab7082fa78aaa6c3826ca8860230ab370960f3148a38ce03d6eb74
SHA1 hash: c74bfd787523700c2587721c7e96ff4a92a4b363
MD5 hash: b10173dec562294b3dfbae0ec88c9688
humanhash: salami-tennessee-blue-fanta
File name:Remittance Forms.scr
Download: download sample
Signature NanoCore
File size:1'415'680 bytes
First seen:2021-05-26 20:30:35 UTC
Last seen:2021-05-26 21:41:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:KzIzisPTxqZhlt6I6kVqLILkmklNSsSiROH42oAMU:+sisLrMkU41AMU
Threatray 1'968 similar samples on MalwareBazaar
TLSH 63655A3439EA501AF173EFB68BE4B4EA9A5FB7733B07545D1091038A4623A41DEC253E
Reporter GovCERT_CH
Tags:NanoCore

Intelligence


File Origin
# of uploads :
2
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Remittance Forms.scr
Verdict:
Suspicious activity
Analysis date:
2021-05-26 20:36:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Creating a window
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2021-05-26 20:31:08 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
45.154.4.187:7416
alexwill.ddns.net:7416
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe 9fc2ec9a478ddf812c9687c805f340989dc0af33b48100ec6621e422035ce579

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments