MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3e06e10d739a4e4c6207dba909e57c264994c09543a5101fe52da860e8a09a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: b3e06e10d739a4e4c6207dba909e57c264994c09543a5101fe52da860e8a09a9
SHA3-384 hash: b6fa15ba61a8cb66242f7a39dca4dc8848f691b548da62cd07e5fa8d5fcc598cb78af0f5553faa1c9d8d89eb283f0167
SHA1 hash: c5fc72385d8abb5be3f5d0281d723b3738fed66d
MD5 hash: 4883df19a41690e59eb5e4771dc7d432
humanhash: march-robert-massachusetts-steak
File name:Order_List_PO# 081929.exe
Download: download sample
Signature NanoCore
File size:5'535'232 bytes
First seen:2021-01-18 07:49:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:UmYY8iJYQHEsZZkn/vqgV/qwHEN0OMw76WnMEKGt0dSNBgW0Mp5WKpW:UCnc/vGwkN0OMw76W1JNB7023pW
Threatray 124 similar samples on MalwareBazaar
TLSH 6046129AD2ED100BC11479B4984BABEC1960ECBAFB50C6D57F41FCCEA971FD044A61E2
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: [208.123.119.103]
Sending IP: 208.123.119.103
From: Greg Bardin <sales@gommcp.com>
Reply-To: rrina-smediasys@post.com
Subject: Order List (PO# 081929)
Attachment: Order_List_PO 081929.iso (contains "Order_List_PO# 081929.exe")

NanoCore RAT C2:
nanopc.linkpc.net:40700 (185.157.161.86)

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order_List_PO# 081929.exe
Verdict:
Malicious activity
Analysis date:
2021-01-18 07:52:36 UTC
Tags:
rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %temp% directory
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Threat name:
Nanocore
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: NanoCore
Writes to foreign memory regions
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 340732 Sample: Order_List_PO# 081929.exe Startdate: 18/01/2021 Architecture: WINDOWS Score: 100 58 185.157.162.81:4070 unknown unknown 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->64 66 8 other signatures 2->66 9 Order_List_PO# 081929.exe 6 2->9         started        signatures3 process4 file5 42 C:\Users\user\AppData\...\mscuivedeoire.exe, PE32 9->42 dropped 44 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 9->44 dropped 46 C:\...\mscuivedeoire.exe:Zone.Identifier, ASCII 9->46 dropped 48 C:\Users\...\Order_List_PO# 081929.exe.log, ASCII 9->48 dropped 72 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->72 13 mscuivedeoire.exe 5 9->13         started        signatures6 process7 file8 50 C:\Users\user\AppData\...\estaccynow.exe, PE32 13->50 dropped 74 Multi AV Scanner detection for dropped file 13->74 76 Machine Learning detection for dropped file 13->76 78 Writes to foreign memory regions 13->78 80 3 other signatures 13->80 17 AddInProcess32.exe 6 13->17         started        22 estaccynow.exe 2 13->22         started        24 estaccynow.exe 13->24         started        26 11 other processes 13->26 signatures9 process10 dnsIp11 52 185.157.162.81, 40700, 49716, 49717 OBE-EUROPEObenetworkEuropeSE Sweden 17->52 54 105.112.102.160, 40700 VNL1-ASNG Nigeria 17->54 56 nanopc.linkpc.net 185.157.161.86, 40700 OBE-EUROPEObenetworkEuropeSE Sweden 17->56 40 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 17->40 dropped 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->68 70 Multi AV Scanner detection for dropped file 22->70 28 estaccynow.exe 22->28         started        30 estaccynow.exe 24->30         started        32 estaccynow.exe 26->32         started        34 estaccynow.exe 26->34         started        36 estaccynow.exe 26->36         started        38 8 other processes 26->38 file12 signatures13 process14
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Drops startup file
Loads dropped DLL
Executes dropped EXE
NanoCore
Malware Config
C2 Extraction:
185.157.162.81:40700
nanopc.linkpc.net:40700
Unpacked files
SH256 hash:
a60900adc31e8e28ff541b91a55de5d9719c0d1ddc3022eb6f6fb5ac19cc9e4f
MD5 hash:
831fb0609b3509b4fb31ac662ac69217
SHA1 hash:
985c33fa2b01e305995e2ea166b961b01f0f6335
SH256 hash:
2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
MD5 hash:
0e362e7005823d0bec3719b902ed6d62
SHA1 hash:
590d860b909804349e0cdc2f1662b37bd62f7463
SH256 hash:
4f81e273da20c5b9835ce6ca57cc061d77764f9e3927bdb1505cb791bf50b046
MD5 hash:
29e19b5dce96140a8b90152b16bd44af
SHA1 hash:
4f3dc6eb876bb58f53966980a9c451a04ec17d8a
SH256 hash:
b3e06e10d739a4e4c6207dba909e57c264994c09543a5101fe52da860e8a09a9
MD5 hash:
4883df19a41690e59eb5e4771dc7d432
SHA1 hash:
c5fc72385d8abb5be3f5d0281d723b3738fed66d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

Executable exe b3e06e10d739a4e4c6207dba909e57c264994c09543a5101fe52da860e8a09a9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments