MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3489dbc31e184da8e310e92f645b1f2b6dfe92de7fde768781500978c84214d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: a3489dbc31e184da8e310e92f645b1f2b6dfe92de7fde768781500978c84214d
SHA3-384 hash: ef4195c8b9cfc20d8fca3aab623c023ef692d0bf7ff671a252b9565769f4bf2bee03402326c8c71d623c9e56892b5697
SHA1 hash: e6bb8aaaf81de1ce4ee9882201a8afecbee96dac
MD5 hash: 6b1a3db832faa757821eea3ddd210fce
humanhash: fillet-stairway-east-north
File name:Alice Rotich CV.zip
Download: download sample
Signature NanoCore
File size:518'978 bytes
First seen:2020-07-31 07:37:42 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:rE4F1kC3i5b9v1rYkOs6Nwr6ygMDZKcX6OWet3o1e9OZUzkiV1:44F1xWvrYG60pZK6tDt3o1e8Zyn1
TLSH 6DB423632E046AE199C91FBAE2ABD97CF45D19C3DD68390842DE60D6FD830C912CFE45
Reporter abuse_ch
Tags:NanoCore nVpn RAT zip


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: yahoo.com
Sending IP: 45.143.222.165
From: alice rotich <jematiarotich78@yahoo.com>
Subject: Applying for Sales Executive Position
Attachment: Alice Rotich CV.zip (contains "Alice Rotich CV.exe")

NanoCore RAT C2:
wazzy.ddns.net:1716 (79.134.225.75)

Hosted on nVpn:

% Information related to '79.134.225.0 - 79.134.225.127'

% Abuse contact for '79.134.225.0 - 79.134.225.127' is 'abuse@privacyfirst.sh'

inetnum: 79.134.225.0 - 79.134.225.127
netname: PRIVACYFIRST-EU
country: EU
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
status: ASSIGNED PA
mnt-by: AF15-MNT
org: ORG-TPP6-RIPE
created: 2020-07-14T15:26:02Z
last-modified: 2020-07-14T15:31:06Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-31 07:39:06 UTC
AV detection:
21 of 48 (43.75%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

zip a3489dbc31e184da8e310e92f645b1f2b6dfe92de7fde768781500978c84214d

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments