MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58d87afdce061e34a73226022b52351d5546d26a872274d3642286c21bf1d005. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 58d87afdce061e34a73226022b52351d5546d26a872274d3642286c21bf1d005
SHA3-384 hash: 29e0c0720a2a217afc3a32205f3f76c0d121e4701e226ebdb772fae6c7bc3c1a2f3c17560c03177118c515a6cbaa3f62
SHA1 hash: f2af748410bdcb85414daedf0ad7619300685d1c
MD5 hash: 97dd2b9897c6395e92d06f71529ef9ce
humanhash: uncle-timing-oven-eleven
File name:460f7e6048ed3ca91f1573a7410fedd6.zip
Download: download sample
Signature NanoCore
File size:736'256 bytes
First seen:2021-02-03 10:23:17 UTC
Last seen:Never
File type:unknown
MIME type:application/x-tar
ssdeep 12288:UZi970Rq1W9wp0b84G0+PR2IewZhwjCgAB7Ax6qdtTUKA7jAWFjW:UZNNb85MIbGjCgAxA12KYAOW
TLSH 7BF401147FBC4F07E7765BF90AB1E01467BD7A1B2865E30D8EA528D82531F990A80F93
Reporter abuse_ch
Tags:NanoCore RAT zip


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: slot0.groveressentials.xyz
Sending IP: 203.159.80.67
From: Sales3 - Order <order@groveressentials.xyz>
Subject: rfq/2020/QUOTATION 20200102NEW ORDER
Attachment: 460f7e6048ed3ca91f1573a7410fedd6.zip (contains "460f7e6048ed3ca91f1573a7410fedd6.exe")

NanoCore RAT C2:
cloudhost.myfirewall.org

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-03 10:24:07 UTC
AV detection:
11 of 45 (24.44%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

unknown 58d87afdce061e34a73226022b52351d5546d26a872274d3642286c21bf1d005

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments