MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f36cfd00d94df3980d296a227ed0e14830a48c9adaa9f945dbcdee1edfe38b2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: f36cfd00d94df3980d296a227ed0e14830a48c9adaa9f945dbcdee1edfe38b2f
SHA3-384 hash: 46565929b5762be78e7422e17c0530b42af13796870d447a3ce29e713bd3c62a6437ad8b7d72b7bf2ab8bf1529d4cece
SHA1 hash: ce5633dccdad5ac9b055e01300a79dd3ffbc8519
MD5 hash: 8156100a2bee49db26d671fe083f2f6a
humanhash: nitrogen-johnny-fourteen-low
File name:FedExs AWB5305323204643 2.zip
Download: download sample
Signature NanoCore
File size:331'717 bytes
First seen:2020-07-16 07:05:37 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:3mUE/xB3mjKxN0CNFupJ9MyrtIXas/T5wi5s3Bp55DfCBxcON1lh9kuwy8/AA:WUEn3mj+0ffRI9/T5XoR67F7wN
TLSH EC64231E797BDF66AD56F3B8761E83C385C53313494EC6CB08322EC6950782CEADA056
Reporter abuse_ch
Tags:FedEx NanoCore nVpn RAT zip


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: hwsrv-748333.hostwindsdns.com
Sending IP: 192.236.198.19
From: FedEx <track@fedex.com>
Subject: FedEx's AWB#5305323204643 - Information is required
Attachment: FedExs AWB5305323204643 2.zip (contains "FedEx's AWB#5305323204643 (2).exe")

NanoCore RAT C2:
annapro55.ddns.net:2121 (185.140.53.167)

Pointing to nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@privacyfirst.sh'

inetnum: 185.140.53.0 - 185.140.53.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-NL4-BE
country: EU
descr: Amsterdam, Netherlands
descr: Brussels, Belgium
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-07-14T13:31:17Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Malwarex
Status:
Malicious
First seen:
2020-07-16 07:07:04 UTC
AV detection:
6 of 48 (12.50%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

zip f36cfd00d94df3980d296a227ed0e14830a48c9adaa9f945dbcdee1edfe38b2f

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments