MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 64fab27a292c6f49262f33c5af0c3ff80425f82fe464b5f9099f5c0be62e966b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 64fab27a292c6f49262f33c5af0c3ff80425f82fe464b5f9099f5c0be62e966b
SHA3-384 hash: f285521caba2c9f8c7af88cbcc7020c3aac8f70e101f34fe04039197a59d8997e8f4f8b5ba52313d96c13223dea189ce
SHA1 hash: 6d5fc2181964bea1b74bc3f7cfa570ee332c8331
MD5 hash: 31dae869095cb9d29bb2877d04b7e91e
humanhash: lake-nine-edward-white
File name:BL-Copy_pdf.gz
Download: download sample
Signature NanoCore
File size:331'927 bytes
First seen:2020-07-21 06:16:38 UTC
Last seen:Never
File type: gz
MIME type:application/gzip
ssdeep 6144:EePTNW9kvM1TIkbn3+x/66tkhRcI3+4KsDKk2EBkcsTpb34uD:EMTUkve08nO1jvF5YKk2E/FuD
TLSH 606423E5616950748C37E1AA920853E0FACC8C8E579B957F0C4A533B109CFEB9A70CA7
Reporter abuse_ch
Tags:gz NanoCore nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: lukoils.pw
Sending IP: 192.236.176.137
From: Mac World Logistic <sales5@macworldlogistic.com>
Subject: RE: PRE-SHIPMENT DETAILS
Attachment: BL-Copy_pdf.gz (contains "BL-Copy_pdf.exe")

NanoCore RAT C2:
bornsinner.myq-see.com:3941 (194.5.98.58)

Pointing to nVpn:

% Information related to '194.5.98.0 - 194.5.98.255'

% Abuse contact for '194.5.98.0 - 194.5.98.255' is 'abuse@privacyfirst.sh'

inetnum: 194.5.98.0 - 194.5.98.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-NOR
country: NO
descr: Sandefjord
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-04-26T16:42:54Z
last-modified: 2020-07-14T18:04:10Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-07-21 06:18:06 UTC
AV detection:
6 of 48 (12.50%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

gz 64fab27a292c6f49262f33c5af0c3ff80425f82fe464b5f9099f5c0be62e966b

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments