MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0250b7c8ba886c5588b82e2d670559eb3a557c10e1af0845eb146230e2610643. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 13
| SHA256 hash: | 0250b7c8ba886c5588b82e2d670559eb3a557c10e1af0845eb146230e2610643 |
|---|---|
| SHA3-384 hash: | d221b4d7b3165b65058c451a8141b8f28bd834d2e21b289654e8d430e25ac09f46f26eac33db56b27f9cedcb56b519b7 |
| SHA1 hash: | d0a309bd42d0a29d347bca6021279063c52f8459 |
| MD5 hash: | f8a4fce96546c086029ceb3b60b7ec88 |
| humanhash: | chicken-twenty-ack-johnny |
| File name: | SecuriteInfo.com.Trojan.PackedNET.1400.30765.30678 |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 561'664 bytes |
| First seen: | 2022-06-30 06:36:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:fv2X7X2evYhZYOa8q/7QDiTSXf8vCgMH06PtKQjxiFwTcs2X:f+LlvYzYd8fDEW8TMHx3ewe |
| Threatray | 6'070 similar samples on MalwareBazaar |
| TLSH | T13CC40244B620B59EC8278F778C5A5CD0E730E1BA6F4BD607E80314CE996E7968E416F3 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 6161c4cc8c86d4c4 (11 x AgentTesla, 8 x SnakeKeylogger, 6 x Formbook) |
| Reporter | |
| Tags: | exe NanoCore |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | malware_Nanocore_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_NanoCore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects NanoCore |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Feb18_1_RID2DF1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | Nanocore_RAT_Gen_2_RID2D96 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.