MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce21def1cdc343131704e1202888b5a87eefc2ee944f8c9bdc9a01b386c86d87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ce21def1cdc343131704e1202888b5a87eefc2ee944f8c9bdc9a01b386c86d87
SHA3-384 hash: 9e0c829d3c39d3c4f71c537d11fdaf9f80bf3bf88f5a8e447c8542036bc1a08f546d39a77a0c01fd00ee19708fce67a7
SHA1 hash: 5d8c747d3aaaf0732047cd36839701a4b1ca7b5a
MD5 hash: de80acd0833a4038dd379361f4b2b32d
humanhash: north-kansas-kilo-friend
File name:Doc_1133_06082020.pdf.zip
Download: download sample
Signature NanoCore
File size:503'439 bytes
First seen:2020-08-06 05:54:09 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:ssJEznwvwlRQmEb2az7MJNtm8Wyxa5t68jSyuGesY5Grzc5bzsW3wk7:nlvQQzXc3Yu9unres7SbVwm
TLSH 9BB4236F581D777DBBAB85A51F3D67B23DA082B7F45FD0811EAC10EA274A4E4CB82011
Reporter abuse_ch
Tags:NanoCore nVpn RAT zip


Avatar
abuse_ch
Malspam distributing NanoCore:

HELO: cloud.spring.net.in
Sending IP: 103.127.29.248
From: Mrs Christina Khor <Account1@sendmystuffs.com.sg>
Subject: RE: INTERNATIONAL OFFSHORE SOA FOR JULY 2020
Attachment: Doc_1133_06082020.pdf.zip (contains "Doc_1133_06082020.exe")

NanoCore RAT C2:
darlingtondc.hopto.org:1905 (185.165.153.17)

Pointing to nVpn:

% Information related to '185.165.153.0 - 185.165.153.255'

% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacyfirst.sh'

inetnum: 185.165.153.0 - 185.165.153.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU2
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2020-07-28T20:37:37Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-08-06 05:56:06 UTC
AV detection:
19 of 48 (39.58%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NanoCore

zip ce21def1cdc343131704e1202888b5a87eefc2ee944f8c9bdc9a01b386c86d87

(this sample)

  
Dropping
NanoCore
  
Delivery method
Distributed via e-mail attachment

Comments