MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9fea8f3b2070ddd865fbc8e41f134829e0bacf4061ac245e3d3716bfd462d4aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: 9fea8f3b2070ddd865fbc8e41f134829e0bacf4061ac245e3d3716bfd462d4aa
SHA3-384 hash: d4855a797cf961c301b4bf4d8e3670c53c365b290d4bdf4dfc09510e3f11c8460b28454761af84a30cb912239fb4e6a8
SHA1 hash: c0b881551c2e8cb4db285538ef2ac6e091c7537c
MD5 hash: af0bb269d15ab9be8cc4c2ba3d037171
humanhash: mountain-three-illinois-johnny
File name:PAYMENT FOR PROFORMA INV0089.exe
Download: download sample
Signature NanoCore
File size:1'236'480 bytes
First seen:2021-06-24 11:07:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:uSjvIbAaMd33EUbAaMd3rm02NfK084HK6AjC2ba9jzAT1:90AaMV3EEAaMVru84H9AjC2ba9nAZ
Threatray 2'130 similar samples on MalwareBazaar
TLSH C345F11139D6901AF176BF7419E0F6B49B6EBFB27A13C40D28E136472633B42DD8067A
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore C2:
185.140.53.142:5657

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.140.53.142:5657 https://threatfox.abuse.ch/ioc/139876/

Intelligence


File Origin
# of uploads :
1
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PAYMENT FOR PROFORMA INV0089.exe
Verdict:
Malicious activity
Analysis date:
2021-06-24 11:09:05 UTC
Tags:
rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: NanoCore
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 439804 Sample: PAYMENT FOR PROFORMA INV0089.exe Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 62 night90.ddns.net 2->62 66 Found malware configuration 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 Multi AV Scanner detection for dropped file 2->70 72 12 other signatures 2->72 9 PAYMENT FOR PROFORMA INV0089.exe 7 2->9         started        13 dhcpmon.exe 4 2->13         started        15 PAYMENT FOR PROFORMA INV0089.exe 4 2->15         started        17 dhcpmon.exe 3 2->17         started        signatures3 process4 file5 54 C:\Users\user\AppData\...\ZKodLVapzQiD.exe, PE32 9->54 dropped 56 C:\Users\...\ZKodLVapzQiD.exe:Zone.Identifier, ASCII 9->56 dropped 58 C:\Users\user\AppData\Local\...\tmp3A8E.tmp, XML 9->58 dropped 60 C:\...\PAYMENT FOR PROFORMA INV0089.exe.log, ASCII 9->60 dropped 76 Injects a PE file into a foreign processes 9->76 19 PAYMENT FOR PROFORMA INV0089.exe 1 14 9->19         started        24 schtasks.exe 1 9->24         started        26 schtasks.exe 1 13->26         started        28 dhcpmon.exe 13->28         started        30 schtasks.exe 1 15->30         started        32 PAYMENT FOR PROFORMA INV0089.exe 2 15->32         started        signatures6 process7 dnsIp8 64 night90.ddns.net 185.140.53.142, 49737, 49742, 5657 DAVID_CRAIGGG Sweden 19->64 48 C:\Program Files (x86)\...\dhcpmon.exe, PE32 19->48 dropped 50 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 19->50 dropped 52 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 19->52 dropped 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->74 34 schtasks.exe 1 19->34         started        36 schtasks.exe 1 19->36         started        38 conhost.exe 24->38         started        40 conhost.exe 26->40         started        42 conhost.exe 30->42         started        file9 signatures10 process11 process12 44 conhost.exe 34->44         started        46 conhost.exe 36->46         started       
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2021-06-24 11:07:16 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  2/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
night90.ddns.net:5657
127.0.0.1:5657
Unpacked files
SH256 hash:
a790e4787ae0dfe6ea19b234f50e46a0b0df89b8793e1d2f16cab03171fdea27
MD5 hash:
b85f449dd02ab18fbf7bc215a0444a1d
SHA1 hash:
a885804f49240b30d480cc99c05829fe95bd6c17
Detections:
win_nanocore_w0
SH256 hash:
8207e04f4fe41198c759898b65612aabe1c78d44958e09b8c1dac829769ffb13
MD5 hash:
946b84c733f383ac274295317f7fbf06
SHA1 hash:
7eda5f4f9ea6c64463090571899d01f1860cd947
SH256 hash:
c067bc20c5be17694920ebedfeb6e252e8be071acf210938a01e95ad15d1c95b
MD5 hash:
0d124477b363c86fa4b16af776f09f4c
SHA1 hash:
34041c2060b54b106cd3444c5dc2e86decc2c19a
SH256 hash:
9fea8f3b2070ddd865fbc8e41f134829e0bacf4061ac245e3d3716bfd462d4aa
MD5 hash:
af0bb269d15ab9be8cc4c2ba3d037171
SHA1 hash:
c0b881551c2e8cb4db285538ef2ac6e091c7537c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments