MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f8ff57b39131774171a58b4bc7784384a8823eeed42179505e9edfef7a002655. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NanoCore
Vendor detections: 5
| SHA256 hash: | f8ff57b39131774171a58b4bc7784384a8823eeed42179505e9edfef7a002655 |
|---|---|
| SHA3-384 hash: | 4841a6919e83f60c2d78a2fb5102e9f7e68ac3abae25811b89fd7c67be77ee0267a860a53ce871592a8b1104c983a558 |
| SHA1 hash: | da82a4f352f1f813bac32b96ff5e0591511ae4d5 |
| MD5 hash: | 16e0ddef3355a58eda41c3285d130759 |
| humanhash: | lake-juliet-chicken-wolfram |
| File name: | attachedfile..exe |
| Download: | download sample |
| Signature | NanoCore |
| File size: | 1'388'032 bytes |
| First seen: | 2020-06-08 06:28:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger) |
| ssdeep | 24576:Dtb20pkaCqT5TBWgNQ7akdCZ/XDhQ9NjVrR9RaVOniaV6A:AVg5tQ7akdCloNlR9RPni+5 |
| Threatray | 2'255 similar samples on MalwareBazaar |
| TLSH | 0B55BE1263AD8262F27E51737A157701FE7B782915A0F8FB2FB4093C98131614F1A6AF |
| Reporter | |
| Tags: | exe NanoCore nVpn RAT SCB |
abuse_ch
Malspam distributing NanoCore:HELO: pmrelo.com
Sending IP: 103.240.91.86
From: Standard Chartered Bank <Account@transfopam.com>
Reply-To: sjrkintluea@gmail.com
Subject: Advice from Standard Chartered Bank
Attachment: Paymentslip..7z (contains "attachedfile..exe")
NanoCore RAT C2:
185.165.153.26:1985
Hosted on nVpn:
% Information related to '185.165.153.0 - 185.165.153.255'
% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacy-matters.co'
inetnum: 185.165.153.0 - 185.165.153.255
netname: PRIVACY_MATTERS
remarks: This prefix belongs to a VPN service provider.
remarks: For us the privacy of our customers matters, which means we store no logs
remarks: related to any IP addresses.
remarks: Spamhaus, please note that blacklisting the clean prefixes of our hosting
remarks: partners and upstream providers is an act of coercion and will no longer
remarks: be tolerated.
remarks: Coercion is punishable by a custodial sentence or by a monetary penalty.
remarks: If you continue such practice we will not only take legal actions against
remarks: your organization, but also make such blackmailing attempts public in the
remarks: media.
country: AT
admin-c: PMVS3-RIPE
tech-c: PMVS3-RIPE
org: ORG-PMVS1-RIPE
status: ASSIGNED PA
mnt-by: PM-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2019-10-18T13:31:16Z
source: RIPE
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Malware Config
127.0.0.1:1985
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_NanoCore |
|---|---|
| Author: | abuse.ch |
| Rule name: | Nanocore |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Nanocore in memory |
| Reference: | internal research |
| Rule name: | Nanocore_RAT_Feb18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Nanocore RAT |
| Reference: | Internal Research - T2T |
| Rule name: | Nanocore_RAT_Gen_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detetcs the Nanocore RAT |
| Reference: | https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/ |
| Rule name: | win_nanocore_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.