MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc9204be92ac0bd373bc0153d02be668ad82d382ebcc112fa8c252e6f9c67080. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: bc9204be92ac0bd373bc0153d02be668ad82d382ebcc112fa8c252e6f9c67080
SHA3-384 hash: e79e37168353cf4082034b6d36cc818184b86edddbca228cb56c54cc558266c13bca2cf18329da630f2811e89cc930bc
SHA1 hash: 7751a4bcd235ef6a43188aa01f39840617ec098d
MD5 hash: 6d6931ff4084e7e4564758261ad7f4f1
humanhash: king-uranus-island-bakerloo
File name:bc9204be92ac0bd373bc0153d02be668ad82d382ebcc112fa8c252e6f9c67080
Download: download sample
Signature NanoCore
File size:1'533'249 bytes
First seen:2020-07-06 06:37:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 24576:8NA3R5drXQAwYlkkS9PBlfXcizzB0D8qVGf6bjL5Bj4r3FQIGTOS7Lmv+wnEq/sG:95VvkZ/1cclEVGojaVnGFJwnEq/mYj
Threatray 1'325 similar samples on MalwareBazaar
TLSH F0652220FBE784B2D4726D338939A711D87CB9211E25CA1EA7C48DBACA355D1A131F73
Reporter JAMESWT_WT
Tags:NanoCore

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file in the %temp% subdirectories
Running batch commands
Forced system process termination
Deleting a recently created file
Launching the process to change network settings
Creating a file in the %AppData% subdirectories
Creating a file in the Program Files subdirectories
Creating a process with a hidden window
Launching a service
Launching a process
DNS request
Connection attempt
Firewall traversal
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Blocking the Windows Defender launch
Blocking the User Account Control
Hiding the Action Center notifications
Enabling autorun for a service
Unauthorized injection to a system process
Threat name:
Win32.Trojan.Fuerboos
Status:
Malicious
First seen:
2020-07-03 16:35:05 UTC
File Type:
PE (Exe)
Extracted files:
31
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
evasion trojan persistence keylogger stealer spyware family:nanocore
Behaviour
System policy modification
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Modifies registry key
Suspicious behavior: CmdExeWriteProcessMemorySpam
Launches sc.exe
Drops file in Program Files directory
Modifies service
Checks whether UAC is enabled
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Stops running service(s)
Modifies Windows Firewall
NanoCore
Modifies Windows Defender Real-time Protection settings
UAC bypass
Modifies security service
Malware Config
C2 Extraction:
193.161.193.99:44911
pi0n.ddns.net:44911
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments