MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1cebb1153264ff7d706895a8a17411f4f037ee4854756ce90ee0506af73d5fe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Nitol


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 1cebb1153264ff7d706895a8a17411f4f037ee4854756ce90ee0506af73d5fe7
SHA3-384 hash: c48c905cecf68f1e25c1594eccfe940bd7e218a7856495bcbe45db7acd94b243a399741914ff7d73af35446e497d84a1
SHA1 hash: a9c8f7ed926c13f14ca55331674639d89e198dd1
MD5 hash: 3efdbddd282598591e6096caae8e10d2
humanhash: may-beryllium-sierra-oranges
File name:中国女拽着小树林就地强奸视频曝光.bat
Download: download sample
Signature Nitol
File size:417'792 bytes
First seen:2021-06-20 21:40:19 UTC
Last seen:2021-06-20 22:43:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 747eda1509b7cba75f10e99c1205fa63 (2 x Nitol)
ssdeep 1536:JHzjSCPkW+xEFHwTiqKS5vgaUSIh08q/2OJeAr3+qdkYQt2FvNmWeaLLLLLLLLLc:JHz2CPkH+FsiqvgaUN08S2802hN
Threatray 19 similar samples on MalwareBazaar
TLSH DB946C42658A44B3FA269578097B37F9DF5A88EDC30045C25344FE4D8CB37ECBE2694A
Reporter ActorExpose
Tags:exe Nitol

Intelligence


File Origin
# of uploads :
5
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
中国女拽着小树林就地强奸视频曝光.bat
Verdict:
Malicious activity
Analysis date:
2021-06-20 21:43:06 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.spyw.evad
Score:
68 / 100
Signature
Checks if browser processes are running
Contains functionality to capture and log keystrokes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Farfli
Status:
Malicious
First seen:
2021-06-20 19:18:00 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Drops file in Program Files directory
Adds Run key to start application
Enumerates connected drives
Unpacked files
SH256 hash:
4f1ada5a2825f94fb4759ed47ade14acba5da7a8417ddfe4cd461b68290b66b6
MD5 hash:
afd43e8954662537913a6339df68e50f
SHA1 hash:
28a4f28b72c7ce7fc5d2995badebb0222b0c2df1
Detections:
win_younglotus_auto
SH256 hash:
1cebb1153264ff7d706895a8a17411f4f037ee4854756ce90ee0506af73d5fe7
MD5 hash:
3efdbddd282598591e6096caae8e10d2
SHA1 hash:
a9c8f7ed926c13f14ca55331674639d89e198dd1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Backdoor_Nitol_Jun17
Author:Florian Roth
Description:Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader
Reference:https://goo.gl/OOB3mH
Rule name:MALWARE_Win_Nitol
Author:ditekSHen
Description:Detects Nitol backdoor
Rule name:MAL_Nitol_Malware_Jan19_1
Author:Florian Roth
Description:Detects Nitol Malware
Reference:https://twitter.com/shotgunner101/status/1084602413691166721
Rule name:win_younglotus_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments