MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 86016f9f3443fd0a79162579f2d359b1150e84182f9e3c162a2fb4932ccc2e23. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 18
| SHA256 hash: | 86016f9f3443fd0a79162579f2d359b1150e84182f9e3c162a2fb4932ccc2e23 |
|---|---|
| SHA3-384 hash: | 826b9a568d5ce72ab7f080c5fe1fc65ccebfa39cf843c1735e67a19e58740cf00b5dccb7501c212ca19f4cbce26bfe17 |
| SHA1 hash: | 488faf72df7a8fd8e47e71b98d1149b0f4e6950b |
| MD5 hash: | adb719d2a3c51a77ab1ed355f91d3ca2 |
| humanhash: | winter-wyoming-burger-south |
| File name: | adb719d2a3c51a77ab1ed355f91d3ca2.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 215'040 bytes |
| First seen: | 2023-05-29 11:45:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:gLV6Bta6dtJmakIM5sx/r1+Fw1VRQRnuDoPvEPWNSnswy:gLV6BtpmkHVYFSgRnrvEuNSW |
| Threatray | 1'719 similar samples on MalwareBazaar |
| TLSH | T10E24DF1A3BA8892FE2DE867D702212568779C2E3A8C3F3DF18D454B64F667E506071D3 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
december2nd.ddns.net:61715
Unpacked files
9b8a796bf8ad5cfa6f9faae6430ed652538433b25f68be842c673cf343854bed
44814d480211c0c7ebac68b7747789b1d2aee342e2353a16563f086283f152d7
f7e80f5e92bd4d9267be950088a9f5b1117a873868329bba0e927701f87c8fec
cbbaf4bd6ffb1aa1ba0babe5049127206fe54fdf547bd0f91436a047ea656745
cb5d2b29667d5d10ef927ecbd99657a4790f86bcd60ca92b3fe2d9601dced902
09934c749b73710dfddf00ac28d3ef7f4be3a1b5a248b737e78070239ecc1b47
09d5e54352e6490ea9f235358fc997e4369ade1c2bda1728f1582db755c4844f
c8f3302ef072664c135d2a3049637db8ae72058f63fbfedc67dfcedebf4d236f
6ff9daa15f841bf3600d5a9174ab11b921ca8e8f1c9017a1c18afeb514c0f72e
c36013e4224ff11ecd2d2c1eeb69830211e2cfedc94260678ff9ee16590c89dd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | malware_Nanocore_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_NanoCore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects NanoCore |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Feb18_1_RID2DF1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | Nanocore_RAT_Gen_2_RID2D96 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_Nanocore_d8c4e3c5 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.