MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 732af876d4a5f421064389d615971a380c530252032d40651f058dde13798693. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 4
| SHA256 hash: | 732af876d4a5f421064389d615971a380c530252032d40651f058dde13798693 |
|---|---|
| SHA3-384 hash: | 6706e62e37599a579af48ec27d5945bc2eead248bbf2946da97b4d34b774767482e73f64ca790cb2766ff150f6a03b35 |
| SHA1 hash: | 4c739805e4a1375b53454855e97f54b9f077e652 |
| MD5 hash: | 4023a78a210d3a4e869254624ce7bddf |
| humanhash: | kitten-robert-alpha-early |
| File name: | debca7f5bea594dfd046ebca3569419d.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 493'056 bytes |
| First seen: | 2020-04-01 09:55:27 UTC |
| Last seen: | 2020-04-02 03:30:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:sLV6BtpmkwadPoZmLfUPn67SzwqnVFM3JzJ5zRgKMF7YDoT4y+PbiVfF:eApfwaJoOL7Ixw1M5gy+uNF |
| Threatray | 1'106 similar samples on MalwareBazaar |
| TLSH | 6CA4011A77A84A3FE69F81B9612216128379D2E3D8D3F3DB19E025765F257F40A0B0D3 |
| Reporter | |
| Tags: | exe GuLoader NanoCore |
abuse_ch
Payload dropped by GuLoader from the following URL:http://sroomf70nasiru.duckdns.org/hehe.bin
Intelligence
File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Nanocore
Status:
Malicious
First seen:
2020-04-01 10:35:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
44 of 47 (93.62%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
nanocorerat
Similar samples:
+ 1'096 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
c6b43505d40cb5d45abb2d4f79e6b83c7c1c0cae54e2696348bcfcf3fecdcaf8
Dropped by
MD5 debca7f5bea594dfd046ebca3569419d
Dropped by
MD5 9e8b17bdc4f62663452c1a973b154ee3
Dropped by
GuLoader
Dropped by
SHA256 c6b43505d40cb5d45abb2d4f79e6b83c7c1c0cae54e2696348bcfcf3fecdcaf8
Dropped by
SHA256 5cce9d7fd7248ea67503fc98395fad051d4646732270d857d2656eb8094acbe0
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.