MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0039f262a5c0135ba3ea10a5b25227eecb872b54cc947fb3098764c934bde347. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 0039f262a5c0135ba3ea10a5b25227eecb872b54cc947fb3098764c934bde347
SHA3-384 hash: 76c81f2de155443c526dd3e5c4f76116112004bc10b514bd0d96098c4b8f86716f884ed7959f1a22eab0bc72c25f32f5
SHA1 hash: 07199d0a7d03316cc9e24eb7fee8d45c39f34199
MD5 hash: ed10a14c807b11c93980ec853b523fb0
humanhash: mars-stream-oregon-autumn
File name:INQ_PzAEsxHLDOgM.r00
Download: download sample
Signature NanoCore
File size:607'871 bytes
First seen:2020-07-16 06:58:59 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:t3Pp2MryZ4yDO7S8uH5Bm3JB79ajkNvbLld44ND6MV9WUZ4KtnoC:5BH6a7S9ZMtajkNv1dv/VsUZ4KmC
TLSH 13D42356200CCFF4A729460BD588FC847156DF04772DB096BE35CAB2CD08E5777AAAE0
Reporter abuse_ch
Tags:NanoCore r00 RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: server.kibriswebtasarimi.com
Sending IP: 176.9.21.149
From: ivy <ivy@hunantube.com>
Subject: ERW Pipes, Fittings Inquiry
Attachment: INQ_PzAEsxHLDOgM.r00 (contains "INQ_PzAEsxHLDOgM.exe")

NanoCore RAT C2:
79.134.225.85:2468

Hosted on nVpn:

% Information related to '79.134.225.0 - 79.134.225.127'

% Abuse contact for '79.134.225.0 - 79.134.225.127' is 'abuse@privacyfirst.sh'

inetnum: 79.134.225.0 - 79.134.225.127
netname: PRIVACYFIRST-EU
country: EU
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
status: ASSIGNED PA
mnt-by: AF15-MNT
org: ORG-TPP6-RIPE
created: 2020-07-14T15:26:02Z
last-modified: 2020-07-14T15:31:06Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-07-16 07:00:09 UTC
AV detection:
22 of 48 (45.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

r00 0039f262a5c0135ba3ea10a5b25227eecb872b54cc947fb3098764c934bde347

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments