MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 efe940e4b5218787397ac871f205567ba5121065acafa31e331ec0a1e905cf1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 4
| SHA256 hash: | efe940e4b5218787397ac871f205567ba5121065acafa31e331ec0a1e905cf1d |
|---|---|
| SHA3-384 hash: | b8aa09ecc1f4f5119f9f60ec47354a1bde756ee348a3ddde43c10e4c11219d48fda38b0f8071d6170b4db91e0e3ac7de |
| SHA1 hash: | 2580d7693f42dc1386e78b77329cbf96cffb8ef0 |
| MD5 hash: | 2c386caa367cfbd0b2a8bde08a73d342 |
| humanhash: | early-cardinal-london-king |
| File name: | 897433a43c6088e5e0bc2a7d33e2c71f.exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 207'872 bytes |
| First seen: | 2020-03-26 15:03:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:MLV6Bta6dtJmakIM5YPjoWNdOPgZpqS0k:MLV6BtpmkkEdOPQpT |
| Threatray | 1'087 similar samples on MalwareBazaar |
| TLSH | C714CF567BA84A2FE2DF857D611202439779C2E398C3F3EB18D458B78B267E10A071D7 |
| Reporter | |
| Tags: | exe GuLoader NanoCore |
abuse_ch
Payload dropped by GuLoader from the following URL:https://drive.google.com/uc?export=download&id=1H1tOrvFUfx6zohtdAa4jFLk0hw5IHbps
Intelligence
File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Nanocore
Status:
Malicious
First seen:
2019-07-06 01:26:00 UTC
AV detection:
31 of 31 (100.00%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
nanocorerat
Similar samples:
+ 1'077 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
3b92c3f68ee2c27dd08f7d854f06a4b6bd4b374c669f724c69c54316ac0e11c9
Dropped by
MD5 897433a43c6088e5e0bc2a7d33e2c71f
Dropped by
MD5 957d9f0d63241e626200af990924475d
Dropped by
GuLoader
Dropped by
SHA256 3b92c3f68ee2c27dd08f7d854f06a4b6bd4b374c669f724c69c54316ac0e11c9
Dropped by
SHA256 7f3031c497fd1092d973986daed7a85b13e98bc212e78f31daf82edce1a00993
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.