MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 88050ec6666710dca65c1379c038a665417016118b2e10185d206f39b54acf75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 17
| SHA256 hash: | 88050ec6666710dca65c1379c038a665417016118b2e10185d206f39b54acf75 |
|---|---|
| SHA3-384 hash: | 872178a71f4b274e0861e8f69884a87dbd38cece40b4f0db7df1a72ad7544e61216c001858f31e88cdc920a249c4bf04 |
| SHA1 hash: | 7b476e8f33a84b0a0d5dc17ffeaad1a89bbe5aa0 |
| MD5 hash: | 018396db62e1d249bd5d36cf4fecde82 |
| humanhash: | mexico-papa-nine-jupiter |
| File name: | 018396db62e1d249bd5d36cf4fecde82.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 207'872 bytes |
| First seen: | 2022-11-11 11:05:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:sLV6Bta6dtJmakIM5mDr7rb2Wdkytz9s4:sLV6BtpmkzmWltl |
| Threatray | 4'805 similar samples on MalwareBazaar |
| TLSH | T1E914CF567BA88A2FE2DF8579712242129379C2E3A8D3F7DE18D854B35F123E50A071D3 |
| TrID | 69.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
185.225.73.164:7712
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | malware_Nanocore_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_NanoCore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects NanoCore |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Feb18_1_RID2DF1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | Nanocore_RAT_Gen_2_RID2D96 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_Nanocore_d8c4e3c5 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.