MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffe44fd241a9aeaef68a3c0839b4adaf245d4fe44fcff50d0d4dc15331e63145. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ffe44fd241a9aeaef68a3c0839b4adaf245d4fe44fcff50d0d4dc15331e63145
SHA3-384 hash: 6ffd6077d0150c2017e8a84e5797fcde711a3aec832989bd1b8157d67be5b85d70fcdffe44012c5c34cd93b9f14431cc
SHA1 hash: 173384ef3915114fac35217020e66c048d31bf7a
MD5 hash: b85480c4142a91fde30ab93c7cb04526
humanhash: jupiter-sink-oxygen-kilo
File name:FeDex AWB TRACKING DETAILS.PDF.z
Download: download sample
Signature NanoCore
File size:1'246'507 bytes
First seen:2020-05-19 05:36:01 UTC
Last seen:Never
File type: z
MIME type:application/x-rar
ssdeep 24576:PcyjsNuSUiy+KrqfIXKuUsstkGgIyyE4nDvlz5xNJIYiP7RaXd//Ns0e:PSNRvyDrqmNGkDIyqD979CRah/Ve
TLSH D24533196A9F60960D540E08D2F311B013DB2FBFFA7DD9EA33497BC4D2409B08BA569D
Reporter abuse_ch
Tags:FedEx NanoCore nVpn RAT z


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: server.ntdmcc-ae.com
Sending IP: 89.223.124.165
From: FedEx OFFICE <apclerk3@farmsetpng.com>
Subject: FedEx ONLINE SHIPPING PARCEL ARRIVAL NOTIFICATION 16/05/2020
Attachment: FeDex AWB TRACKING DETAILS.PDF.z (contains "FeDex AWB TRACKING DETAILS.exe")

NanoCore RAT C2:
irenewoman.duckdns.org:6403 (185.140.53.48)

Pointing to nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU
org: ORG-SL751-RIPE
admin-c: SL12644-RIPE
tech-c: SL12644-RIPE
status: ASSIGNED PA
mnt-by: FOS-VPN-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-04-06T18:59:49Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-19 18:51:00 UTC
File Type:
Binary (Archive)
Extracted files:
27
AV detection:
12 of 31 (38.71%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

z ffe44fd241a9aeaef68a3c0839b4adaf245d4fe44fcff50d0d4dc15331e63145

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments