MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bab9dcc1f07e7b261dea4504011002dd142702c855bfdf95aad9e6c3dcc2e1af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: bab9dcc1f07e7b261dea4504011002dd142702c855bfdf95aad9e6c3dcc2e1af
SHA3-384 hash: 1cedfe3b54480e3dba19f42607ff093cac1fef35aac0c95f5e78cb7877b08d94dd7ae7f49c5a4f69fa16d86a5e7ac9ff
SHA1 hash: 838cd8d6f349938b3f1890a5cc9c572644a84c18
MD5 hash: b87a27f0400c3fec8e927448a9f86ce0
humanhash: sodium-leopard-happy-apart
File name:Doc_034_scan.r11
Download: download sample
Signature NanoCore
File size:676'383 bytes
First seen:2020-07-20 10:43:29 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:I4ULdY8oeCjllNhdEb5xIa0TKQZ/JrYBxs0laCJbyGKsd2T/dBrBenrA+cbRuyEZ:I4qu8oeCjl7fM5xAKQZ/JrYBxjEGKU2W
TLSH D7E423506FA76C630735BBFE8C3691A7D6A32E5FE0428A7507EE1E4067C09649310EED
Reporter abuse_ch
Tags:NanoCore nVpn r11 RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: cloudhost-166907.us-midwest-1.nxcli.net
Sending IP: 104.207.254.60
From: VINCI S.A <sales@lisafashionblog.com>
Reply-To: VINCI S.A <cudillojapson@hotmail.com>
Subject: RE: NOUVELLE COMMANDE
Attachment: Doc_034_scan.r11 (contains "Doc_034_scan.exe")

NanoCore RAT C2:
williamfred.ddns.net:4983 (185.244.30.19)

Pointing to nVpn:

% Information related to '185.244.30.0 - 185.244.30.255'

% Abuse contact for '185.244.30.0 - 185.244.30.255' is 'abuse@privacyfirst.sh'

inetnum: 185.244.30.0 - 185.244.30.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-HU
country: HU
descr: Budapest, Hungary
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-29T14:10:27Z
last-modified: 2020-07-17T11:52:57Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-07-20 10:45:06 UTC
AV detection:
22 of 48 (45.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

rar bab9dcc1f07e7b261dea4504011002dd142702c855bfdf95aad9e6c3dcc2e1af

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments