MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3958c096f9bae8e96033422b4a3a7eaae19b1fbbeb0dec5c131954dd0042d9e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 16
| SHA256 hash: | 3958c096f9bae8e96033422b4a3a7eaae19b1fbbeb0dec5c131954dd0042d9e9 |
|---|---|
| SHA3-384 hash: | 661f6d243dba437f75e14c945ee3e45d722bd3036a48fcf8c692947d041b029abac9deb8ce0535b29d04763a325153fc |
| SHA1 hash: | 52404c72c4bf8081954182361d56bc0782246a6b |
| MD5 hash: | 9dfa49df5417230c1f47e98bcaa03b7c |
| humanhash: | lake-north-mexico-washington |
| File name: | T.T Copies.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 591'872 bytes |
| First seen: | 2022-07-22 13:05:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:oi31h3B7kc2lLc+HJvQM7yq6woHGF+Fx8:omx74lLcEQaolFx |
| Threatray | 4'919 similar samples on MalwareBazaar |
| TLSH | T130C4018F68AC932BE4788BB91027C93753793D36EE73F74A7D8530C790967A20215297 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe NanoCore |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
194.87.84.118:1187
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | malware_Nanocore_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_NanoCore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects NanoCore |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Feb18_1_RID2DF1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | Nanocore_RAT_Gen_2_RID2D96 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.