MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ca7ee8a683a5506547320b23f4ba37ff6f91a907c9c9e06c5b68376d3711d4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Nitol


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 2ca7ee8a683a5506547320b23f4ba37ff6f91a907c9c9e06c5b68376d3711d4f
SHA3-384 hash: e46a965077f5c86f3068dcf18419da6a52bd9edd9a6d79a328945f912ad69dd36601ee7f3b11e46a1f3435f3932db654
SHA1 hash: ae4449ae8f24d2de121bbb3939fc5d4d43ed1e4c
MD5 hash: 9159b1caffb60b67e3ca0e9d30b2dfb2
humanhash: video-butter-yellow-lamp
File name:9159b1caffb60b67e3ca0e9d30b2dfb2.exe
Download: download sample
Signature Nitol
File size:360'448 bytes
First seen:2023-05-19 06:44:51 UTC
Last seen:2023-05-20 14:50:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b1b0e62d3ddafa526052777d5f7706b2 (4 x Nitol)
ssdeep 3072:fAAdrtCSXB538PKKQplrPxqlXsPygMPG1C68x7E:VUPKKWlbo0MPKC68x
Threatray 78 similar samples on MalwareBazaar
TLSH T18F74AEE2BDD1C839D6DAD0348D621B6897ED3D656396719E5FCCA9B21CF0700BE089C2
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 75757575757592b2 (6 x Nitol, 1 x Nloader, 1 x Gh0stRAT)
Reporter abuse_ch
Tags:exe Nitol

Intelligence


File Origin
# of uploads :
3
# of downloads :
252
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9159b1caffb60b67e3ca0e9d30b2dfb2.exe
Verdict:
Malicious activity
Analysis date:
2023-05-19 06:49:05 UTC
Tags:
trojan nitol

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
78%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GhostRat, Nitol, Young Lotus
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Checks if browser processes are running
Contains functionality to capture and log keystrokes
Contains functionality to modify clipboard data
Found malware configuration
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected GhostRat
Yara detected Nitol
Yara detected Young Lotus
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Antavmu
Status:
Malicious
First seen:
2023-05-18 06:42:54 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
19 of 21 (90.48%)
Threat level:
  5/5
Result
Malware family:
chinese_generic_botnet
Score:
  10/10
Tags:
family:chinese_generic_botnet botnet persistence
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Adds Run key to start application
Enumerates connected drives
Executes dropped EXE
Chinese Botnet payload
Generic Chinese Botnet
Unpacked files
SH256 hash:
8727ff6fda9b591b264b835b69c542b88b6dfac286c35606eecbfae98896922b
MD5 hash:
87cd2184040fa237d85e87a6a253515a
SHA1 hash:
735410a098dbdf815f52e9fe268d14f24f7aaf33
SH256 hash:
2ca7ee8a683a5506547320b23f4ba37ff6f91a907c9c9e06c5b68376d3711d4f
MD5 hash:
9159b1caffb60b67e3ca0e9d30b2dfb2
SHA1 hash:
ae4449ae8f24d2de121bbb3939fc5d4d43ed1e4c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Backdoor_Nitol_Jun17
Author:Florian Roth (Nextron Systems)
Description:Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader
Reference:https://goo.gl/OOB3mH
Rule name:Backdoor_Nitol_Jun17_RID2E8F
Author:Florian Roth
Description:Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader
Reference:https://goo.gl/OOB3mH
Rule name:MALWARE_Win_Nitol
Author:ditekSHen
Description:Detects Nitol backdoor
Rule name:MAL_Nitol_Malware_Jan19_1
Author:Florian Roth (Nextron Systems)
Description:Detects Nitol Malware
Reference:https://twitter.com/shotgunner101/status/1084602413691166721
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:Windows_Trojan_Gh0st_ee6de6bc
Author:Elastic Security
Description:Identifies a variant of Gh0st Rat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Nitol

Executable exe 2ca7ee8a683a5506547320b23f4ba37ff6f91a907c9c9e06c5b68376d3711d4f

(this sample)

  
Delivery method
Distributed via web download

Comments