MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7aa922368c41b86babe7151d22ef6bb85e1a8b9b848e4105fa19261440cff7cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 7aa922368c41b86babe7151d22ef6bb85e1a8b9b848e4105fa19261440cff7cf
SHA3-384 hash: 277dcab489011c9d2ac92f2e890a9d9bdaa8c7056d2dfc90f87a4a54b558924485a3e65a52e24b1399f0286e37440156
SHA1 hash: 14124671a3b39c84dca39943348a28cf760a2520
MD5 hash: 71c4b7daf447538c9123626d841adeaf
humanhash: tango-harry-bravo-iowa
File name:FedExs AWB5305323204643 .zip
Download: download sample
Signature NanoCore
File size:462'478 bytes
First seen:2020-07-09 08:38:07 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:LpEE60IEc54byt6Z2xR5qSZeI3osaciKFaRGXDQvE:tkEc5Ayt+2H5RxpmtwX8vE
TLSH 18A423D210CB86F1D659FA1809AE79C386D352D07C0D40A19D97AE1FE62F5C7AEE0CC2
Reporter abuse_ch
Tags:FedEx NanoCore nVpn RAT zip


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: hwsrv-748333.hostwindsdns.com
Sending IP: 192.236.198.19
From: FedEx <track@fedex.com>
Subject: FedEx's AWB#5305323204643 - Information is required
Attachment: FedExs AWB5305323204643 .zip (contains "FedEx's AWB#5305323204643 .exe")

NanoCore RAT C2:
annapro55.ddns.net:2121 (185.140.53.167)

Pointing to nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU
org: ORG-SL751-RIPE
admin-c: SL12644-RIPE
tech-c: SL12644-RIPE
status: ASSIGNED PA
mnt-by: FOS-VPN-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-04-06T18:59:49Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-09 08:40:07 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

zip 7aa922368c41b86babe7151d22ef6bb85e1a8b9b848e4105fa19261440cff7cf

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments