MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6642b232f050391c0647425b276e87df0cf71bea6c2eba55d6f8f5999c81e35b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6642b232f050391c0647425b276e87df0cf71bea6c2eba55d6f8f5999c81e35b
SHA3-384 hash: 7e48fb92dfca8e308eb836ef0f7930f4f057b7df237c72f0876286665f5d701feb2eb8fe1b67c907b6ca407eff8a8f48
SHA1 hash: 4e2ab61aab94c0f92a783bee18fd9815fd0ad7ba
MD5 hash: 8f208d52d600ce6fd24fbbe97cade8f8
humanhash: carolina-floor-oregon-uniform
File name:d2b5c6a31106f50f87061573ecdb0825.exe
Download: download sample
Signature NanoCore
File size:207'872 bytes
First seen:2020-03-26 14:57:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'737 x AgentTesla, 19'595 x Formbook, 12'240 x SnakeKeylogger)
ssdeep 6144:MLV6Bta6dtJmakIM5titzMM3/mpjxE7pzpTVk:MLV6BtpmkaitoxizpZk
Threatray 1'083 similar samples on MalwareBazaar
TLSH CE14C02677A84A2FE2DE86B9701212039779C2E2A8D3F3EF58D454B74F267E406071D7
Reporter abuse_ch
Tags:exe GuLoader NanoCore


Avatar
abuse_ch
Payload dropped by GuLoader from the following URL:
https://drive.google.com/uc?export=download&id=1b5diLB-lTeJ_BMVOWwePDNTwqkGSlUMq

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Nanocore
Status:
Malicious
First seen:
2020-03-22 00:33:00 UTC
AV detection:
31 of 31 (100.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

e0cec1cdb9205b72c3c078a0e5ddb140727b96f9ef53387b8f6387674add5954

NanoCore

Executable exe 6642b232f050391c0647425b276e87df0cf71bea6c2eba55d6f8f5999c81e35b

(this sample)

  
Dropped by
MD5 d2b5c6a31106f50f87061573ecdb0825
  
Dropped by
MD5 2c9c46d2ec89b9d12c00dafa224925e3
  
Dropped by
GuLoader
  
Dropped by
SHA256 e0cec1cdb9205b72c3c078a0e5ddb140727b96f9ef53387b8f6387674add5954
  
Dropped by
SHA256 da843bbe62960d85abcac80cb03cc47619f577da856627d5dc7f580c454e2224

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments