MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9bf8ca32b10b3e58ca8f3900aadb6f1f8eb5c105682a92a48da98eda01c8e1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NanoCore


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e9bf8ca32b10b3e58ca8f3900aadb6f1f8eb5c105682a92a48da98eda01c8e1c
SHA3-384 hash: 6018a7f627b2e446df1c32103ddd760e4d897b67ecbf9d58a2019d05834368872aa9822fc8f39f6baacdba931aa00f6c
SHA1 hash: d3349d166cd2cdb525c19ac9366ae07abebe7d7d
MD5 hash: e34972c7362367499168a21af0fc2ea7
humanhash: berlin-oregon-arizona-sixteen
File name:SecuriteInfo.com.ArtemisE34972C73623.30822
Download: download sample
Signature NanoCore
File size:19'856 bytes
First seen:2020-12-14 15:39:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 384:JlwVE4nwI3cTVkVU/UJfbLTfR4pUvkI9fGDgf2hk:7KE4wFVssIbLTfR4avv9eUf2hk
Threatray 2 similar samples on MalwareBazaar
TLSH 189219661304B916EA974B313913D5733B34A7B16A93C61BF462824CCA826F678DCDCF
Reporter SecuriteInfoCom
Tags:NanoCore

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
534bbc448e79be37f516e2f14520f65daff917b064ccf940e545f35550d13cba.doc
Verdict:
Malicious activity
Analysis date:
2020-12-14 10:22:22 UTC
Tags:
exploit CVE-2017-11882 rat nanocore

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Sending a TCP request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Connects to a pastebin service (likely for C&C)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 330246 Sample: SecuriteInfo.com.ArtemisE34... Startdate: 14/12/2020 Architecture: WINDOWS Score: 52 20 Multi AV Scanner detection for submitted file 2->20 22 Connects to a pastebin service (likely for C&C) 2->22 7 SecuriteInfo.com.ArtemisE34972C73623.exe 15 3 2->7         started        process3 dnsIp4 18 hastebin.com 104.24.126.89, 443, 49719 CLOUDFLARENETUS United States 7->18 10 cmd.exe 1 7->10         started        12 WerFault.exe 23 9 7->12         started        process5 process6 14 conhost.exe 10->14         started        16 timeout.exe 1 10->16         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-14 03:56:31 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
e9bf8ca32b10b3e58ca8f3900aadb6f1f8eb5c105682a92a48da98eda01c8e1c
MD5 hash:
e34972c7362367499168a21af0fc2ea7
SHA1 hash:
d3349d166cd2cdb525c19ac9366ae07abebe7d7d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NanoCore

Executable exe e9bf8ca32b10b3e58ca8f3900aadb6f1f8eb5c105682a92a48da98eda01c8e1c

(this sample)

  
Delivery method
Distributed via web download

Comments