MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3da8e2d57a272e5c00a406cbcb418867e208cefde4ac9a736b586186ade640c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 3da8e2d57a272e5c00a406cbcb418867e208cefde4ac9a736b586186ade640c1
SHA3-384 hash: 7c2bf0f36ad4cf087158f53a34e0cdcff6f72361117ba945d130fd177c280b22d57e508df827654509f9f3fef5b56d64
SHA1 hash: 29992026549bea70d3bc3bb46294d8cf181fd8bb
MD5 hash: 66bd6192a52c89754f4f9072bba3c116
humanhash: mississippi-aspen-leopard-california
File name:2020101408898,pdf.zip
Download: download sample
Signature NanoCore
File size:466'037 bytes
First seen:2020-10-15 12:14:16 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:PY/2F2fWMH/sMKRozKKSb+qdGuPCQj5HiuS5H5hyYfYq9NJFX2N0zD55lI7jbVqD:h2ffr2KeDYxSIu2gqciF7N+L2
TLSH E7A42345068FCDB95EDD865C24B67732148F8A0AA5EB123ED33C866EB0C38DD752D8B1
Reporter abuse_ch
Tags:NanoCore nVpn RAT zip


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: vps.frofr-atibu.com
Sending IP: 45.95.169.149
From: Edgardo Cruz <beatriz@sanjorge.com.pe>
Subject: copia del pago
Attachment: 2020101408898,pdf.zip (contains "2020101408898,pdf.exe")

NanoCore RAT C2:
billionaire.ddns.net:3734 (185.165.153.245)

Pointing to nVpn:

% Information related to '185.165.153.0 - 185.165.153.255'

% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacyfirst.sh'

inetnum: 185.165.153.0 - 185.165.153.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-AT
country: AT
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2020-10-07T21:42:48Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-15 05:57:02 UTC
AV detection:
14 of 48 (29.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

zip 3da8e2d57a272e5c00a406cbcb418867e208cefde4ac9a736b586186ade640c1

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments