MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 18bdd68703502522d10d79980cb0aab03f01580afb4c229591615444f750998c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 4
| SHA256 hash: | 18bdd68703502522d10d79980cb0aab03f01580afb4c229591615444f750998c |
|---|---|
| SHA3-384 hash: | f337c892e91844de88c41162c91d4e984626a51713d72c73b374be0297edcdf6087d254c3442e21741b4b12b0634c7e4 |
| SHA1 hash: | d7aa88d0f24def411898484a69f70f853eb5f3c2 |
| MD5 hash: | e84187546bdc6c9450950dd1741af602 |
| humanhash: | nuts-nine-juliet-gee |
| File name: | ec3846025c1f892eace3f564d862ed84.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 207'360 bytes |
| First seen: | 2020-03-30 15:01:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:gLV6Bta6dtJmakIM5Wl6xUtdHfBTQxVqtjre0:gLV6BtpmkJ2kd/FcVqxl |
| Threatray | 1'192 similar samples on MalwareBazaar |
| TLSH | 8B14BE5637B8492FE2DE86B9611242479379C2E39CC3F3DE28D850B79B267E506071E3 |
| Reporter | |
| Tags: | exe GuLoader NanoCore |
abuse_ch
Payload dropped by GuLoader from the following URL:https://onedrive.live.com/download?cid=886791A338196A5D&resid=886791A338196A5D%211916&authkey=APq_-EyERlqKaf4
Intelligence
File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Nanocore
Status:
Malicious
First seen:
2020-03-30 15:39:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
31 of 31 (100.00%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
nanocorerat
dridex
Similar samples:
+ 1'182 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
a76e58cd0834bc31b8ebcaba1e773f70d688c1beb94bd7f35038bdae262d9236
Dropped by
MD5 ec3846025c1f892eace3f564d862ed84
Dropped by
MD5 0ef14e403f4f2accfa1c7bff7c88043e
Dropped by
GuLoader
Dropped by
SHA256 a76e58cd0834bc31b8ebcaba1e773f70d688c1beb94bd7f35038bdae262d9236
Dropped by
SHA256 0964993bcb6a8f4fbc60302b21924e8907de5a57a4f75038ec83df373bdb2a30
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.