MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e76cb6534b6c9e75a7991207e338c9c9bc20ad370c38c0b7f35e9f8754644d19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 3
| SHA256 hash: | e76cb6534b6c9e75a7991207e338c9c9bc20ad370c38c0b7f35e9f8754644d19 |
|---|---|
| SHA3-384 hash: | ba4a0cfd24a0b9e5d3a0008f907d2dc029b7d1cf6b76d277b04defc257bdd43dba36224497873bc904ae039fd2b6ae7c |
| SHA1 hash: | 8b8f286acd952e15c154cbb855f96bf120b694d4 |
| MD5 hash: | 2106357aa0763ace5161b04db2574f2a |
| humanhash: | ohio-virginia-finch-speaker |
| File name: | Order.r11 |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 374'865 bytes |
| First seen: | 2020-08-06 06:51:16 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 6144:YJvb36tlWwzGBhrR2mBAtKPjLD0QJsXe2fahjXNBMTkyEWDhouE77LI:ujqrWwshF2aAtKPh2fkXNyPNtouE778 |
| TLSH | EC8423B8434208535BBE5A6A739EE30F5C38B7F179F0891F494488F96BE3297D0B4499 |
| Reporter | |
| Tags: | NanoCore nVpn r11 RAT |
abuse_ch
Malspam distributing NanoCore:From: Michael Chao <info@patgon-cl.com>
Subject: Purchase Order
Attachment: Order.r11 (contains "Order.exe")
NanoCore RAT C2:
aligod.duckdns.org:6493 (185.165.153.32)
Pointing to nVpn:
% Information related to '185.165.153.0 - 185.165.153.255'
% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacyfirst.sh'
inetnum: 185.165.153.0 - 185.165.153.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU2
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2020-07-28T20:37:37Z
source: RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-08-06 06:53:05 UTC
AV detection:
11 of 48 (22.92%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
NanoCore
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.