MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7c779d5d3483c74f637ad8275802bacd163c29f25ac25cd57c1df7efa98d278. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: f7c779d5d3483c74f637ad8275802bacd163c29f25ac25cd57c1df7efa98d278
SHA3-384 hash: 1351f96a642ac707f75ca2159cbc68f35bbb971454f7b8e9792a5f8c0a83f26dc7dcdacc32a3c6c518c41d4a04c4c47d
SHA1 hash: 02a0a653c87213f6b22c6bccf28bd30f8bbd8bde
MD5 hash: 9fd8acd70bc7869e8bd1cca0202c404e
humanhash: freddie-nineteen-missouri-zulu
File name:9fd8acd70bc7869e8bd1cca0202c404e.exe
Download: download sample
Signature NanoCore
File size:47'104 bytes
First seen:2021-02-03 10:17:06 UTC
Last seen:2021-02-03 12:21:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 768:Kx9c9pV25GMQaST6BhI/hSSQdcWBv9DEXZtzDds:CcrWhhx1N9Divm
Threatray 2 similar samples on MalwareBazaar
TLSH 6823194A6ABCB529C2A62B711C25F771372CA2315820CC09744AD34DFED15FF6CD9ACA
Reporter abuse_ch
Tags:exe NanoCore RAT


Avatar
abuse_ch
NanoCore RAT C2:
hsjbvxnzmk12.myftp.biz:2028

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Invoice-30042020.doc
Verdict:
Malicious activity
Analysis date:
2021-02-03 07:22:48 UTC
Tags:
exploit CVE-2017-11882 loader rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Potential time zone aware malware
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-02-03 03:13:05 UTC
AV detection:
18 of 45 (40.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
f7c779d5d3483c74f637ad8275802bacd163c29f25ac25cd57c1df7efa98d278
MD5 hash:
9fd8acd70bc7869e8bd1cca0202c404e
SHA1 hash:
02a0a653c87213f6b22c6bccf28bd30f8bbd8bde
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NanoCore

Executable exe f7c779d5d3483c74f637ad8275802bacd163c29f25ac25cd57c1df7efa98d278

(this sample)

  
Delivery method
Distributed via web download

Comments