MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c914e1cead39ffb086bb87029bcea3673f8159087ef8cd7c1cf49eceba97ee07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 11
| SHA256 hash: | c914e1cead39ffb086bb87029bcea3673f8159087ef8cd7c1cf49eceba97ee07 |
|---|---|
| SHA3-384 hash: | 5bfcbab8f05f73ab3b6c57563a242376364a1099ddb5e4808e953b9219b018b149ce41e4ffb4e10998f0dba4ea99088e |
| SHA1 hash: | 7fda4a5e9610d3df93ec08c855e73a4b2b0570f4 |
| MD5 hash: | 3f350480fd99bd2e9c9b32c9fa1bf4e0 |
| humanhash: | cold-cold-table-london |
| File name: | MEDUSI492126.pdf.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 942'080 bytes |
| First seen: | 2021-01-19 07:19:26 UTC |
| Last seen: | 2021-01-19 09:21:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:gGg4kMF2VtDYY4ULce5ly3DF/5892Rfx7y7H+mff7BBTkNAo23KB2pTwcSn9vCfK:gkkzjLzlyzF/B1aHpTkJ23d9ZSn9Vtz |
| Threatray | 59 similar samples on MalwareBazaar |
| TLSH | 0015D582F34CEA46C69033BB0A97722C1B4AF4D7D610DACD731A692E65A2FC12DCD745 |
| Reporter | |
| Tags: | exe MSC NanoCore RAT |
abuse_ch
Malspam distributing NanoCore:HELO: msc.com
Sending IP: 144.208.127.214
From: MSC Mediterranean <msctunisie.info@msc.com>
Subject: Pre - Arrival Notification BL MEDUSI492126
Attachment: MEDUSI492126.pdf.rar (contains "MEDUSI492126.pdf.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
fenixalec.ddns.net:20911
Unpacked files
02c430c51fa15522e80f952731fabd0f06d968d1205c2249e30a052a4e96d771
c59cec501a6e4d91587afa1e5582838965a61793c9d5d2f70ab4c53f55c05789
c914e1cead39ffb086bb87029bcea3673f8159087ef8cd7c1cf49eceba97ee07
761e77be2bbf6089f04b1901c44548bd4ff5ac873a74b1ca0e0604bb902eff22
4e599dda2d5d0f3cad7ac5451a39cb1c4934ea0f10fd9163e82711455aaf3efd
43bdef53f8ff0d262c2086a46c66d76f8c5e2b9df085959c70a5a3c679474767
618d343a6d7f54a0bfd917555c79c6a777b10a35fc2da0d75f6d85354de40637
1372611a62207431985055ea8ecb4121b3dfb199e615102c06cc38e5aabdd65d
d13eb672da933a88f7ddbc45de31fde1da9479937470f4226ed9e5efff0048b1
942e878db472c9697a7db40c15fcf32878c589bf2d7dc8a96f28d999461df802
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | Nanocore |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.