MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d1ac193860cf4acea702ffa38bde6c1742b2e37d0f78eb591ff4d44a10a6fba1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 3
| SHA256 hash: | d1ac193860cf4acea702ffa38bde6c1742b2e37d0f78eb591ff4d44a10a6fba1 |
|---|---|
| SHA3-384 hash: | a84ea1b30367a028db45450e5e34d3872b4cc38ccc9932f0ebc61a79644a474633c788bba782d814ddd5a9e7a435c1d9 |
| SHA1 hash: | 8faf69cffeae21518a04ab63d26a7977a2a428ef |
| MD5 hash: | 4fbafa5149664b5c1dc5af1b15df5469 |
| humanhash: | lemon-sweet-papa-network |
| File name: | Document.z |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 961'021 bytes |
| First seen: | 2020-08-06 05:35:23 UTC |
| Last seen: | Never |
| File type: | z |
| MIME type: | application/x-rar |
| ssdeep | 24576:nbUGmJplnRmX2eKmBEMKNx3uGmLrzWkPkIm826D0b1xij8:nbUGApPmX2YaMix4LrVcImaKuj8 |
| TLSH | A415236D0424F4F28F27563D0673396C5AE78B6AC785ECD1D0F5B8812E9A76023BCC66 |
| Reporter | |
| Tags: | NanoCore RAT z |
abuse_ch
Malspam distributing NanoCore:HELO: mailer-0104.inet.vn
Sending IP: 103.57.223.50
From: huong.tranthu2@sbv.gov.vn <huong.tranthu2@mhfoods.vn>
Subject: Re: Bank Transfer Notification
Attachment: Document.z (contains "Document.exe")
NanoCore RAT C2:
johnsuccess18.ddns.net:52943
Intelligence
File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-08-06 05:37:04 UTC
AV detection:
15 of 48 (31.25%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
NanoCore
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.