MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0fa4a909bca937bd8f9d12a8c5b84f6cc63e1b37a3bf130b34fdcaa25be63ded. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 10
| SHA256 hash: | 0fa4a909bca937bd8f9d12a8c5b84f6cc63e1b37a3bf130b34fdcaa25be63ded |
|---|---|
| SHA3-384 hash: | 0738126e8b1bb2068439e824cb84ea82a04f62e151bd6d35020aadba7a4e2582828ca9902a823ea1b10d64b8ee594010 |
| SHA1 hash: | 180c81499a958ef62e125e6f0bbeda2c4e9f9395 |
| MD5 hash: | d37cc595c5293095f0b41b5dab35082f |
| humanhash: | mountain-winner-spaghetti-social |
| File name: | d37cc595c5293095f0b41b5dab35082f.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 797'184 bytes |
| First seen: | 2022-07-26 15:59:20 UTC |
| Last seen: | 2022-07-26 17:03:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:/dDVzwNdzi02b2UVFdPBGjJP7d+IFxyXQo64zIA0IHi55SR4oyRYAd+f:LzwNdwGjJh4Q+Mnmi/6DYVkf |
| Threatray | 7'811 similar samples on MalwareBazaar |
| TLSH | T19E05F12513ECCA79D9BF07F9F8204551437AE307E45ADA8E5A84B0CF3E627A0C5066E7 |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13101/52/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 696968e892c46832 (5 x Loki, 4 x AgentTesla, 3 x Formbook) |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
127.0.0.1:6754
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.