MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4d9cf67d111b79da9cb4b366400fc3ba1d5f41f71d48ca9c8bb101cb4596327. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Bentley


Vendor detections: 5


Intelligence 5 IOCs YARA 7 File information Comments

SHA256 hash: a4d9cf67d111b79da9cb4b366400fc3ba1d5f41f71d48ca9c8bb101cb4596327
SHA3-384 hash: 65bc2496e06bf7de0b55891b2127c9168e6d7f88b0b03e98a5e071cf9d78760e34948bea3e9685c3f8828f2d2d1b10d3
SHA1 hash: 989ee095844cd41520e395e7e85aea475e572c1d
MD5 hash: c0d30c047b185328d266078965a68b37
humanhash: enemy-romeo-carbon-summer
File name:a4d9cf67d111b79da9cb4b366400fc3ba1d5f41f71d48ca9c8bb101cb4596327.bin
Download: download sample
Signature Bentley
File size:3'175'992 bytes
First seen:2021-06-12 22:53:20 UTC
Last seen:2021-06-12 23:38:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 93a138801d9601e4c36e6274c8b9d111 (11 x CobaltStrike, 9 x Snatch, 8 x LaplasClipper)
ssdeep 49152:ZKl+ZpjGyJvQFfsjdbkL4hYML5EMF62sbV60QiAOwUEwqj:/vjGyJv9bEyKDdTZEwq
TLSH FAE55C06FCE619F6C6BEF13085B192237671746943313BD31F94AD7A2A2ABD46A3D340
Reporter Arkbird_SOLG
Tags:Bentley exe nemty Ransomware

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'491
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a4d9cf67d111b79da9cb4b366400fc3ba1d5f41f71d48ca9c8bb101cb4596327
Verdict:
No threats detected
Analysis date:
2021-04-22 20:00:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changing a file
Sending a UDP request
Reading critical registry keys
Creating a file in the mass storage device
Stealing user critical data
Encrypting user's files
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Nefilim Ransomware
Verdict:
Malicious
Result
Threat name:
Bentley
Detection:
malicious
Classification:
rans.evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates files in the recycle bin to hide itself
Found Tor onion address
Multi AV Scanner detection for submitted file
Yara detected Bentley Ransomware
Behaviour
Behavior Graph:
Threat name:
Win64.Ransomware.Nemty
Status:
Malicious
First seen:
2021-04-19 03:04:47 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware
Behaviour
Drops desktop.ini file(s)
Modifies extensions of user files
Unpacked files
SH256 hash:
a4d9cf67d111b79da9cb4b366400fc3ba1d5f41f71d48ca9c8bb101cb4596327
MD5 hash:
c0d30c047b185328d266078965a68b37
SHA1 hash:
989ee095844cd41520e395e7e85aea475e572c1d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:INDICATOR_KB_CERT_00b3969cd6b2f913acc99c3f61fc14852f
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments