MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fb3f622cf5557364a0a3abacc3e9acf399b3631bf3630acb8132514c486751e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Nefilim


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: fb3f622cf5557364a0a3abacc3e9acf399b3631bf3630acb8132514c486751e7
SHA3-384 hash: 33ec2f184edc3c6338dc4bf8d8ec1680e3d74b05882a3491aaff8fe04343d22c38001c550d2a046b85ba50808760ee0b
SHA1 hash: 802a5fc4f1fdfae4a8cf99a4544c191641f9bceb
MD5 hash: 68bb371accb1bc914675c0ab626a9019
humanhash: eleven-kilo-alaska-earth
File name:fb3f622cf5557364a0a3abacc3e9acf399b3631bf3630acb8132514c486751e7.bin
Download: download sample
Signature Nefilim
File size:3'511'768 bytes
First seen:2021-06-12 22:53:33 UTC
Last seen:2021-06-12 23:38:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 93a138801d9601e4c36e6274c8b9d111 (11 x CobaltStrike, 9 x Snatch, 8 x LaplasClipper)
ssdeep 49152:Nr9+Z4T+qn3bYXIFgY7LUvRL5PXwTvewrPiRnmUf:59+Z0nnFTUXCb
TLSH 90F56C02FCE924F6C6BEF130857196227AB134A943313BD71F88597A1A6AFD42E3D354
Reporter Arkbird_SOLG
Tags:exe Nefilim nemty Ransomware

Intelligence


File Origin
# of uploads :
2
# of downloads :
2'503
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fb3f622cf5557364a0a3abacc3e9acf399b3631bf3630acb8132514c486751e7.bin
Verdict:
No threats detected
Analysis date:
2021-06-12 22:58:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changing a file
Reading critical registry keys
Sending a UDP request
Creating a file in the mass storage device
Stealing user critical data
Encrypting user's files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Nefilim Ransomware
Verdict:
Malicious
Result
Threat name:
Nefilim
Detection:
malicious
Classification:
rans.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates files in the recycle bin to hide itself
Found Tor onion address
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Writes many files with high entropy
Yara detected Nefilim ransomware
Behaviour
Behavior Graph:
Threat name:
Win64.Ransomware.SuspFile
Status:
Malicious
First seen:
2021-05-18 20:40:33 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
nefilim
Score:
  10/10
Tags:
family:nefilim ransomware
Behaviour
Drops desktop.ini file(s)
Modifies extensions of user files
Nefilim
Unpacked files
SH256 hash:
fb3f622cf5557364a0a3abacc3e9acf399b3631bf3630acb8132514c486751e7
MD5 hash:
68bb371accb1bc914675c0ab626a9019
SHA1 hash:
802a5fc4f1fdfae4a8cf99a4544c191641f9bceb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments