MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f13627e2828eca6397c7dc7af40f006250e7583857e909615aad94b340bcb30e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f13627e2828eca6397c7dc7af40f006250e7583857e909615aad94b340bcb30e
SHA3-384 hash: 24c4ef0986dc210fd6ece88ee62cf6dc992b9ebb2a4f7162eb1e97a1342fa34cbe25afe443f91de2e343fe39a7fe745e
SHA1 hash: 081cc8d170283820d5aaa0160207d82dda96cd37
MD5 hash: 2b6e335d58721f4cc91f8f699ec6acb2
humanhash: oregon-kansas-alabama-monkey
File name:ADDR0067-P0014.exe
Download: download sample
File size:418'816 bytes
First seen:2020-11-17 08:13:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:9sBUpnKFkdqi5Nlv8kkyRgyLqDcXkjONdOhkVk96kAD:9s2IFPw30k91qoXRNdc
Threatray 1 similar samples on MalwareBazaar
TLSH 0594BFB8742D8891F29E453BD6E9BD5403F2B783C6C6DE44136CF6511BA33A6BE0184E
Reporter Anonymous

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Result
Verdict:
0
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
76 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2020-11-17 05:11:45 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
f13627e2828eca6397c7dc7af40f006250e7583857e909615aad94b340bcb30e
MD5 hash:
2b6e335d58721f4cc91f8f699ec6acb2
SHA1 hash:
081cc8d170283820d5aaa0160207d82dda96cd37
SH256 hash:
4e8b60463f9e59be543e1b7d1c89c0849bdab8ae8c782907bb0ca80154a17e65
MD5 hash:
193941940fe6404a29cb29b15f926674
SHA1 hash:
21889846f66d4fe2026426c7d4b0aafaa6b3f16c
SH256 hash:
ca425f961423b5ac077264ec7318c855328107b6cc653771226372b022788bc7
MD5 hash:
957a489ee7ffae4e6e3a27c4262d2131
SHA1 hash:
d26f9d39bd48e637533fc732767aa523de046323
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments