MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ba5769fea3ce31d5ef1464945f6c80b7a79eb20ca33dc94093f9df938633d33b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 4
| SHA256 hash: | ba5769fea3ce31d5ef1464945f6c80b7a79eb20ca33dc94093f9df938633d33b |
|---|---|
| SHA3-384 hash: | 6b939aba89c937ebe367621b9a288f63d396c40ccee9c5030625799287f418ebf54b476f7c9c0f45ceb9be0457fb6776 |
| SHA1 hash: | 262f68edd17875e3620632ac6957d44bf5e9f055 |
| MD5 hash: | 42eae63515c3ded4fd3c2fb53a072d5a |
| humanhash: | whiskey-avocado-mockingbird-lithium |
| File name: | PO-10272020.xz |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 597'695 bytes |
| First seen: | 2020-10-27 12:18:22 UTC |
| Last seen: | Never |
| File type: | xz |
| MIME type: | application/x-rar |
| ssdeep | 12288:v8ldZd1MTqR+CNuxI0UaBoI9o6r8CObW3PgZ4OTyqFb:v8ldZ+qRfxNQoI3ICzKyq1 |
| TLSH | 7DD4237525C32300ECAD6F2DC282DF7A8A9837EFADE03593D267D95E86179421ED121C |
| Reporter | |
| Tags: | NanoCore nVpn Outlook RAT xz |
abuse_ch
Malspam distributing NanoCore:HELO: APC01-SG2-obe.outbound.protection.outlook.com
Sending IP: 40.92.253.107
From: ณัฐภาสรณ์ ตั้งปฐิพัฒน์ <Twowayaom@hotmail.com>
Subject: RE: Purchase Order From Impian Reka Bina Sdn Bhd
Attachment: PO-10272020.xz (contains "PO-10272020.exe")
NanoCore RAT C2:
194.5.97.47:54001
Hosted on nVpn:
% Information related to '194.5.97.0 - 194.5.97.255'
% Abuse contact for '194.5.97.0 - 194.5.97.255' is 'abuse@privacyfirst.sh'
inetnum: 194.5.97.0 - 194.5.97.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-UK5
country: GB
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
mnt-by: PRIVACYFIRST-MNT
status: SUB-ALLOCATED PA
created: 2018-07-23T09:31:45Z
last-modified: 2020-08-26T17:48:55Z
source: RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2020-10-27 05:56:06 UTC
AV detection:
4 of 48 (8.33%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Nanocore
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
NanoCore
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.