MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97e5f9b35e1063aeb38fab2b2f808ed777604138a7ca2772b040110fffe20a72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 97e5f9b35e1063aeb38fab2b2f808ed777604138a7ca2772b040110fffe20a72
SHA3-384 hash: e65c991ff1210fd01b27183f2d6ecb8dd6eb2a204a2fc7178c468f465af012f59c81731c2c7a28944f6bdb5bfc35c82c
SHA1 hash: 134874f93ee1856a2ec74912fd070b3429a45f00
MD5 hash: ce528994e3ef90ec050a630d700863cd
humanhash: robin-florida-green-minnesota
File name:PostNL klant verzendinformatie document doc.arj
Download: download sample
Signature NanoCore
File size:323'672 bytes
First seen:2020-07-16 08:41:27 UTC
Last seen:Never
File type: arj
MIME type:application/x-rar
ssdeep 6144:NPmUNjD5W5lIU6mFcRRVSJiXyFhfsA3uxvKVbtie8HIwGRcZ:NRD5Ws71PVSJVhkA3uxSVbt6V6s
TLSH 916423986F36B6BA381205D0EB422F580F7FEBB2D79E60196D51306C19A05F5C49F2EC
Reporter abuse_ch
Tags:arj geo NanoCore NLD nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: server.naturalplus.ro
Sending IP: 31.14.14.99
From: PostNL <no-reply@posta.hu>
Subject: Aw:Aankomst van pakket
Attachment: PostNL klant verzendinformatie document doc.arj (contains "PostNL klant verzendinformatie document doc.exe")

NanoCore RAT C2:
postnl.duckdns.org:1969 (194.5.98.28)

Pointing to nVpn:

% Information related to '194.5.98.0 - 194.5.98.255'

% Abuse contact for '194.5.98.0 - 194.5.98.255' is 'abuse@privacyfirst.sh'

inetnum: 194.5.98.0 - 194.5.98.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-NOR
country: NO
descr: Sandefjord
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-04-26T16:42:54Z
last-modified: 2020-07-14T18:04:10Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-16 08:43:04 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

arj 97e5f9b35e1063aeb38fab2b2f808ed777604138a7ca2772b040110fffe20a72

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments