MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1255663f8fbbb4454bc52f2d80bc61ea4b333e3f816272dd3f5efd91f1cf3235. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 14
| SHA256 hash: | 1255663f8fbbb4454bc52f2d80bc61ea4b333e3f816272dd3f5efd91f1cf3235 |
|---|---|
| SHA3-384 hash: | 68bbaa3fb5dcae9bb975040c9fbd5fe5dd7740947533f9c693cc8c0259c1a7ef1c9d2b21296dbd700a8fd36bee6b2ceb |
| SHA1 hash: | 8660a8d6624cb9552f215808e6fd62dad7e5e146 |
| MD5 hash: | 801bf8ada5a58fd5e27314d170d3936d |
| humanhash: | tennessee-eight-double-don |
| File name: | 801bf8ada5a58fd5e27314d170d3936d.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 719'360 bytes |
| First seen: | 2022-08-15 16:07:52 UTC |
| Last seen: | 2022-08-15 16:49:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'598 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:z4M2TgyBgDtpT2coTXvMa7Rm8xYoWBvLaPjnPdBCqe2Fmki9bF:GgyBWzho7Nm8xAvLmjzH7k |
| TLSH | T1B3E4DFAF2E9C5616CC7507B4ECAD1180ABF27DA13612E2DE5CA370D6C4B239C4798E17 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe NanoCore RAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
127.0.0.1:4032
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.