MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8167902d8e5cff2c5be1672052dc683277fd537b3d0b2cf48a70cbc7ba1aabcf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 8167902d8e5cff2c5be1672052dc683277fd537b3d0b2cf48a70cbc7ba1aabcf
SHA3-384 hash: 0e6011ca8bbcef4912af748aa1ccda1431ae52217bec8e89f6f8db781d2d2d56af24f96a4c8b64ed78c19a9c590c398d
SHA1 hash: 903d4203372d48fd5d1cf6ed75110c0caf2ff4a0
MD5 hash: f5ff6100860b7b1ccfa29d2b2e4dcbdb
humanhash: harry-cold-four-delta
File name:Detalles del pago.r11
Download: download sample
Signature NanoCore
File size:307'185 bytes
First seen:2020-07-03 18:07:25 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:j4rssnAk/LHXS9NPyRVYlVuZSmMjwbdyC4nzm9uUoCq9KP+zUguDMkXth:crssnAk/sysD4bMCMmdo9c2A/Ik9h
TLSH F064239C24240BD8F2867A9D0CF8F454A37C6649E5DD1FCF9A980B890D247EE32C9B71
Reporter abuse_ch
Tags:NanoCore r11 RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: vps.orthilis.com
Sending IP: 45.95.169.120
From: Banco de Crédito del Perú <info@orthilis.com>
Subject: Re: detalles de transferencia
Attachment: Detalles del pago.r11 (contains "VdSKOZPEkDswJQz.exe")

NanoCore RAT C2:
185.140.53.11:6532

Hosted on nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU
org: ORG-SL751-RIPE
admin-c: SL12644-RIPE
tech-c: SL12644-RIPE
status: ASSIGNED PA
mnt-by: FOS-VPN-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-04-06T18:59:49Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-03 18:09:04 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

rar 8167902d8e5cff2c5be1672052dc683277fd537b3d0b2cf48a70cbc7ba1aabcf

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments