MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb25701a60ba1d70a724b60de9d24b4931eece2e71f649236c31afd43ad170d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: eb25701a60ba1d70a724b60de9d24b4931eece2e71f649236c31afd43ad170d7
SHA3-384 hash: f6d39542810472d0bed8dbd6800da42cd87d523842660db9a12907c5132741b31f84ce8f966db7ac29d1616c37fbd5fe
SHA1 hash: ddeea3c26ab903964239665bdf4c74b272cb84b4
MD5 hash: db1c86f80e02a80116ffff3c4216a521
humanhash: beer-alabama-spring-jig
File name:ffa465d1b2191c30886f2e4c3ea42a07.exe
Download: download sample
Signature NanoCore
File size:207'872 bytes
First seen:2020-03-26 14:51:26 UTC
Last seen:2020-03-26 16:29:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:MLV6Bta6dtJmakIM52G9lT9E6CvvHPfI2xr:MLV6BtpmkpGrBfCvPPfIWr
Threatray 1'091 similar samples on MalwareBazaar
TLSH 5C14BF567BA88A2FE29F8579611202128779C2E3ADC3F3DE18D420B78F567E50B071D7
Reporter abuse_ch
Tags:exe GuLoader NanoCore


Avatar
abuse_ch
Payload dropped by GuLoader from the following URL:
https://drive.google.com/uc?export=download&id=1MpSCVCdYDnU6_sSZgelU3tdcx1-r-RGE

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Nanocore
Status:
Malicious
First seen:
2020-03-22 00:33:00 UTC
AV detection:
31 of 31 (100.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

6ee00115688fa3dbb0c9ef5032668cb98cfba6659d981f3a537353b53a335805

NanoCore

Executable exe eb25701a60ba1d70a724b60de9d24b4931eece2e71f649236c31afd43ad170d7

(this sample)

  
Dropped by
MD5 ffa465d1b2191c30886f2e4c3ea42a07
  
Dropped by
MD5 ca1888db4e3fe9bb2059cec120b653f7
  
Dropped by
GuLoader
  
Dropped by
SHA256 6ee00115688fa3dbb0c9ef5032668cb98cfba6659d981f3a537353b53a335805
  
Dropped by
SHA256 900d7a1e909886dce837708d333fdc240241e4ff92c18b9a77fb471ad237a944

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments