MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 137d041d6a4862507b011b3c377bc198ac0a2f71560a4a17c5c4b128ff2688b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 3
| SHA256 hash: | 137d041d6a4862507b011b3c377bc198ac0a2f71560a4a17c5c4b128ff2688b9 |
|---|---|
| SHA3-384 hash: | d6e6ace869db4ebabbfb5476c8e49c71660968d430c7b540c664c1e3b2e48d10c1a7eb984484a1fe8297d467dd63df81 |
| SHA1 hash: | ae7ef3313d5983b024d76b60e128d633e3da0bc6 |
| MD5 hash: | 05164e525e75f7613aa335a1edd9e910 |
| humanhash: | island-fix-wolfram-kentucky |
| File name: | Shiping Doc BL.PDF.z |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 304'903 bytes |
| First seen: | 2021-01-01 19:09:21 UTC |
| Last seen: | Never |
| File type: | z |
| MIME type: | application/x-rar |
| ssdeep | 6144:YIpPlAWEpaR5zM17Feyly2Pc+DPZhjfjYNgjzXkNqVW:YIVhEpaR5cDlq+DPfLf7kNqVW |
| TLSH | D554236A1387EF2269FBB5F8E8E18F5DA0B4650824755D81C36DB01BB51FD89A007B83 |
| Reporter | |
| Tags: | NanoCore RAT TNT z |
abuse_ch
Malspam distributing NanoCore:HELO: server.koolplyticker.tk
Sending IP: 89.223.124.124
From: TNT EXPRESS INC <tnt@koolplyticker.tk>
Subject: Consignment Notification: You have A Package With Us
Attachment: Shiping Doc BL.PDF.z (contains "Shiping Doc BL.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-01-01 18:04:00 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
NanoCore
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.