MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1ec08fa4a70b1518af1c355b3064cc2865fad5d1ac6d7e1b02b042fcd0e9e842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 16
| SHA256 hash: | 1ec08fa4a70b1518af1c355b3064cc2865fad5d1ac6d7e1b02b042fcd0e9e842 |
|---|---|
| SHA3-384 hash: | ed60ad88b0a668c44cd8e31d2ebe6ded8df620d275e3b23bfa182b559f4ee5e4edfaadb0782e8fadceb1e61eff05dc9e |
| SHA1 hash: | 1b102e279128986540956848f25b9303655469af |
| MD5 hash: | 6984b8cb3db2f23249ecda2a35876b93 |
| humanhash: | glucose-july-enemy-november |
| File name: | 6984b8cb3db2f23249ecda2a35876b93.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 765'440 bytes |
| First seen: | 2023-02-18 08:52:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:sqzGPtp+nknBeVM00B1aWthhvkeIWweW6y295gFZjtrER5UxIBeqDSugDs+9t:IknkfTBJthcbeByM5gFFtrERgIkqDSu |
| TLSH | T17CF48C8C84F1EA3EEA898EBD331436081FE05A436B22D5F5E3E5FAC15B36263485D535 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
127.0.0.1:1665
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.