MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57d56c50a4a0dc2ca238a4aef39ae89fbc6ffcab65d781a3c6a377e4ef4e8db6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 3
| SHA256 hash: | 57d56c50a4a0dc2ca238a4aef39ae89fbc6ffcab65d781a3c6a377e4ef4e8db6 |
|---|---|
| SHA3-384 hash: | de7dc200b7674a957a41d546ce08eedae83a76ecbe39531a7678b24002fdcc78f27df4047f0ab60a0d3fbe040c6cc743 |
| SHA1 hash: | 07297528714cc64e4b06e6df7c48e16c8b993c84 |
| MD5 hash: | f7c0db5db3f3c0ca9b16b5f5476d0dc4 |
| humanhash: | florida-missouri-berlin-juliet |
| File name: | CITI BANK Transfer paper.r00 |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 389'745 bytes |
| First seen: | 2020-09-03 04:41:02 UTC |
| Last seen: | Never |
| File type: | r00 |
| MIME type: | application/x-rar |
| ssdeep | 6144:yudPBVaX/TCRs1LCMOM1g6ORGDYm9mQMAUlpS5jKcKfWQGlRNKU7cYNqpV1gbIHx:yePBVaX/TUMxv17ORGDYlfwDRV7cQMHx |
| TLSH | 5184236C9253BEE32CC854A9B4B26AB0766264C83F5CF33644E31EF96CAD754005E7B4 |
| Reporter | |
| Tags: | NanoCore r00 |
cocaman
Malicious emailFrom: Account Department <philippe.li@midea.com>
Received: from midea.com (unknown [185.222.58.102])
Date: 3 Sep 2020 06:32:03 +0200
Subject: Transfer Confirmation
Attachment: CITI BANK Transfer paper.r00
Intelligence
File Origin
# of uploads :
1
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.NanoBot
Status:
Malicious
First seen:
2020-09-03 04:13:30 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
32 of 47 (68.09%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.