MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ab834f599c6ad35fcd0a168d93c52c399c6de7d1c20f33e25cb1fdb25aec9c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5ab834f599c6ad35fcd0a168d93c52c399c6de7d1c20f33e25cb1fdb25aec9c6
SHA3-384 hash: 79a08429a4ffd3e672722535794f97811937d1e93b6e6f790e1f79f3814ca2fefc25f3d7a0b0c716bd44d8f69dcb4e6e
SHA1 hash: 1f594456d88591d3a88e1cdd4e93c6c4e59b746c
MD5 hash: 70e4b9b7a83473687e5784489d556c87
humanhash: two-monkey-august-pennsylvania
File name:5ab834f599c6ad35fcd0a168d93c52c399c6de7d1c20f33e25cb1fdb25aec9c6
Download: download sample
File size:36'656 bytes
First seen:2020-03-18 01:54:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fe134188d31d557d0232dab86ce393af
ssdeep 768:+8SQb5hyBBIqa1L4SvEUfBNEUuQjreZBLjpKgk:+8SkLq2VrM8EUuoyjp
Threatray 42 similar samples on MalwareBazaar
TLSH C4F2E17626492C18DE634E3150E04E267E3571C1AEF8C3D9A436D4836B623586F4E33F
Reporter Anonymous
Tags:#ransomware #NEFILIM

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Nefilim
Detection:
malicious
Classification:
rans.phis.spyw.evad
Score:
84 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Threat name:
Win32.Trojan.Nefilim
Status:
Malicious
First seen:
2020-03-13 23:19:31 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5ab834f599c6ad35fcd0a168d93c52c399c6de7d1c20f33e25cb1fdb25aec9c6

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::LoadLibraryA
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptDecrypt

Comments