MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ecb435211089891e65a4632e22668914f662ca6a56747c7cd25dd0339f2ff20f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 8
| SHA256 hash: | ecb435211089891e65a4632e22668914f662ca6a56747c7cd25dd0339f2ff20f |
|---|---|
| SHA3-384 hash: | dbeaca42e9b0cca47be80ced233a04f6caf51c1e14b47e7b100b5ba3a0e7c693955ff9015e92e71b7e4bfa5be0f95ad4 |
| SHA1 hash: | 1f6d4e92b27c0b76c5791ad6ecc082b6793b0638 |
| MD5 hash: | a3cd2a6aca7ffb863df69baa33539b23 |
| humanhash: | fanta-golf-black-carolina |
| File name: | a3cd2a6aca7ffb863df69baa33539b23.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 1'152'512 bytes |
| First seen: | 2020-11-11 16:30:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:5uLKgK++Ue9ZJqm8jVtCiCObS+kut3dMxhwBV2AkZbLq0z13egiEldiL5cYnNGeu:U4v0XjoRpdaPSWK4ylCb |
| TLSH | 66352C58A8D8638BC83B37B99B3915B1C370CE6602B9C6D740DC78F66E6DC768B71904 |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
965b61084fc5dc0ae159bb0060c74b6d313e0a6c658b6c71d371d60dd41ed1c9
21ee9c646d8a9af3c5c81a6f752f00790d69f8d210abc1d83f4096dc9fcf82eb
3348bbff21e5de66cf00f7275086faf7069149da8dc3ed39db220b465b85cfe4
ecb435211089891e65a4632e22668914f662ca6a56747c7cd25dd0339f2ff20f
022027a63efa586c0c5d7db241dd679418d270ef4393245fbf3a3aeb2a299e13
cd6241c2c17101595a8b440d6c0c610001dda5ac8193032ada007652fcf1f23c
78491e950a624399f497cedd25cae2231223b1bcd2f93379480b3c9edb4c6a92
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | Nanocore |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | nanocore_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.