MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6cd321b504c7323e893fa7e55125696ba87ab42fc3077e11ff9eedabd6b0893e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 6cd321b504c7323e893fa7e55125696ba87ab42fc3077e11ff9eedabd6b0893e
SHA3-384 hash: c86d00e82c00ef426d2a0f766c9513c135d8ce66471d643a1a2f97b5cb8da8fa9e52317935969902e2a2df4f7e03654b
SHA1 hash: 0d34cc5bf7340999a3073fae9bfff753a9267143
MD5 hash: 04cc69bee253cef2d0e5766efa55d358
humanhash: two-mango-twelve-winner
File name:Booking.img
Download: download sample
Signature NanoCore
File size:1'245'184 bytes
First seen:2020-05-02 07:59:39 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 6144:XeOh9kp45g6fNFO2ActWo7qMT357w4DRUzI2t7UMS5Pf:XdkYn4AqMT35M4DRULHA3
TLSH 9D45E106B6E38B6EF692A1734830CA5C0732895729325F57B58BC2156BE1FC7B4217CB
Reporter abuse_ch
Tags:img NanoCore nVpn RAT


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: gabriel.compuservinformatica.com.br
Sending IP: 177.220.128.70
From: Kayla Scherer <lucas.inacio@compuservinformatica.com.br>
Reply-To: vsapritisky@gmail.com
Subject: Change of Booking
Attachment: Booking.img (contains "Booking.exe")

NanoCore RAT C2:
u852117.nvpn.so:5638 (185.140.53.142)

Pointing to nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU
org: ORG-SL751-RIPE
admin-c: SL12644-RIPE
tech-c: SL12644-RIPE
status: ASSIGNED PA
mnt-by: FOS-VPN-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-04-06T18:59:49Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Crysan
Status:
Malicious
First seen:
2020-05-02 08:35:46 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
16 of 31 (51.61%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

img 6cd321b504c7323e893fa7e55125696ba87ab42fc3077e11ff9eedabd6b0893e

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments