MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71f5f09ec8f0e4b1296da50a6a4e4e87c10e85aadc1a8261f0c6f2ecde4a5ac5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 71f5f09ec8f0e4b1296da50a6a4e4e87c10e85aadc1a8261f0c6f2ecde4a5ac5
SHA3-384 hash: d3f3f8b28bd6b6d8e9e2e2120556b1f12488643721903926f0664ab80b9256e6b935a44543a80c690c64777515cf19cb
SHA1 hash: 01f6eb2d1a897dbc346cbb713df2dbb85918bf28
MD5 hash: 929ddd432949a0809329d50896cbd7cc
humanhash: may-apart-sierra-cat
File name:Payment Confirmation.arj
Download: download sample
Signature NanoCore
File size:577'234 bytes
First seen:2020-07-30 10:11:34 UTC
Last seen:Never
File type: arj
MIME type:application/x-rar
ssdeep 12288:ILGesHsYt4soRI81Z2AhsBSDpBnU2c8pyYNUrtY:s33YyVeKFp3nKuSrG
TLSH FBC423D6856F11C5C54FD3DC82E75126EDB55B4A1ADDEE028923AC2C40BEEE8E09F302
Reporter abuse_ch
Tags:arj NanoCore


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: slot0.ndmpef.gq
Sending IP: 104.168.149.160
From: Debt Review Department<info@standardbank.co.za>
Reply-To: <info@standardbank.co.za>
Subject: Debit Order Confirmation Request Ref NUMBER : 10111992522
Attachment: Payment Confirmation.arj (contains "Payment Confirmation.scr")

NanoCore RAT C2:
185.165.153.213:6051

Hosted on nVpn:

% Information related to '185.165.153.0 - 185.165.153.255'

% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacyfirst.sh'

inetnum: 185.165.153.0 - 185.165.153.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU2
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2020-07-28T20:37:37Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-30 10:13:04 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

arj 71f5f09ec8f0e4b1296da50a6a4e4e87c10e85aadc1a8261f0c6f2ecde4a5ac5

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments