MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f12341da792bb1e5392a42684c62e5522d8200ac38578ab78f6ff49d620d8414. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: f12341da792bb1e5392a42684c62e5522d8200ac38578ab78f6ff49d620d8414
SHA3-384 hash: c1c81e596fe9746e2f8348ff38b92c6e0f88a792e3c6c04aded2adcc96c4ea9e3cb99966e3e5b196d199988ebccf792f
SHA1 hash: b1d37d2f1c05b503b5eb310e50e2dd277dc81eb3
MD5 hash: 95c3f34e02358b79c95b853406e209cf
humanhash: freddie-nuts-fruit-lamp
File name:VINACONEX-PRODUCT_LIST20200723.Z
Download: download sample
Signature NanoCore
File size:355'892 bytes
First seen:2020-07-24 08:00:55 UTC
Last seen:Never
File type: z
MIME type:application/x-rar
ssdeep 6144:5H5CqmEPZEdJo9grLhfb2x88XI3JGc714pd8djCE/KowM5ylGLAa/2UyPtX57dTx:5ZCNEadq9eLhSx88XIZLmdOmqKNX0jjS
TLSH D17423B575781D4F34F706ABBE16C2AAFC211621498AFBE9A710D4FAB9403334DBC905
Reporter abuse_ch
Tags:NanoCore nVpn RAT z


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: [37.49.229.235]
Sending IP: 37.49.229.235
From: Tran Van Huy <sales@zuav.com>
Subject: REQUEST FOR QUOTATION
Attachment: VINACONEX-PRODUCT_LIST20200723.Z (contains "VINACONEX-PRODUCT_LIST#20200723.exe")

NanoCore RAT C2:
onebillion.hopto.org:20219 (185.244.30.192)

Pointing to nVpn:

% Information related to '185.244.30.0 - 185.244.30.255'

% Abuse contact for '185.244.30.0 - 185.244.30.255' is 'abuse@privacyfirst.sh'

inetnum: 185.244.30.0 - 185.244.30.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-HU
country: HU
descr: Budapest, Hungary
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-29T14:10:27Z
last-modified: 2020-07-17T11:52:57Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-24 08:02:06 UTC
AV detection:
8 of 48 (16.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

z f12341da792bb1e5392a42684c62e5522d8200ac38578ab78f6ff49d620d8414

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments