MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 701768dfd24a5df7d5ad448c9bcd933fbef87fca11c91c457cfa44d95e2fb6d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 16
| SHA256 hash: | 701768dfd24a5df7d5ad448c9bcd933fbef87fca11c91c457cfa44d95e2fb6d1 |
|---|---|
| SHA3-384 hash: | ae9e5aafaa8fa6ea002fe05364929e12e5a929f3ede68bfbb41b651c72b3ae76c555bb962c6a2d10507d5191653d4804 |
| SHA1 hash: | 4937ee1f052acc2fc574baa54bfff07bdc00aac7 |
| MD5 hash: | 1fd5b72876baa9af3f69708fe34a06da |
| humanhash: | twelve-florida-king-august |
| File name: | 1fd5b72876baa9af3f69708fe34a06da.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 691'200 bytes |
| First seen: | 2022-08-24 07:35:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:n2nNKu3XDG2vMB6sm15Vcz+KgUIf+0E/0UIDr2gKGcpuhgIFq+q:cNlG2vO655VRUZ0E/0UO2gKpu5qP |
| Threatray | 5'129 similar samples on MalwareBazaar |
| TLSH | T120E412A537AD4F2AD93A8BF941B441A043B8B21B7147E71F9DD630DA2E22F5B1304E47 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
127.0.0.1:5211
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | malware_Nanocore_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_NanoCore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects NanoCore |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Feb18_1_RID2DF1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | Nanocore_RAT_Gen_2_RID2D96 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.