MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0216fae0f28aab494860de8de40f18f6cfbda20b623dcf02424be738f0ea9e87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 0216fae0f28aab494860de8de40f18f6cfbda20b623dcf02424be738f0ea9e87
SHA3-384 hash: 59f7ea1dbe85b2e22f41d939a8ed20181126ea9618054023bbba66407f9983350ae2d3060a0984a740c1f75d6806f3b0
SHA1 hash: c4355a54365a8d13abede6f7b005f29c5ec6a613
MD5 hash: 822b8495956939f560891445cc8dcd44
humanhash: mountain-low-floor-stream
File name:Quotation ATB-PR28500KINH.r00
Download: download sample
Signature NanoCore
File size:617'736 bytes
First seen:2020-11-20 08:00:57 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:SCQ1rMk/7ppZ5JGjvOc0IbpNFlukrt27HP+G2QNi7/Ay:fQhMw7ppgDOopNFVrt+HC2yYy
TLSH A9D43358928099B242BB80F904E5453E78F6B5924ECCF44F59836AF6F52C12C37BEDD8
Reporter abuse_ch
Tags:NanoCore nVpn r00 RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: vps.amianeen.com
Sending IP: 45.85.90.12
From: Christa <info@langendorf.de>
Subject: New Quotation ATB-PR28/500/KINH
Attachment: Quotation ATB-PR28500KINH.r00 (contains "Quotation ATB-PR28500KINH.exe")

NanoCore RAT C2:
kengeorge.zapto.org:6184 (185.140.53.139)

Pointing to nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@privacyfirst.sh'

inetnum: 185.140.53.0 - 185.140.53.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-11-06T23:02:44Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-20 08:01:06 UTC
AV detection:
9 of 48 (18.75%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

r00 0216fae0f28aab494860de8de40f18f6cfbda20b623dcf02424be738f0ea9e87

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments