MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3b7d7b661eff312dcb5b4d95eb274b27b5b65e35f2b9bc57b65a783f9caf6a89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 12
SHA256 hash: | 3b7d7b661eff312dcb5b4d95eb274b27b5b65e35f2b9bc57b65a783f9caf6a89 |
---|---|
SHA3-384 hash: | 0fc8689bf2e85747bdd69d5bb7c5854f2fe38ed14b32a7028af9f2162bc9f72369205b1e791f938c4c5855e29a780eb0 |
SHA1 hash: | 9e5ad1908d51b2ab73521bed6c5a79dcde9103eb |
MD5 hash: | 9725aceb71e4cd21611770798feffb54 |
humanhash: | oranges-uranus-six-lithium |
File name: | 9725aceb71e4cd21611770798feffb54 |
Download: | download sample |
Signature | n/a |
File size: | 383'488 bytes |
First seen: | 2022-05-05 02:48:54 UTC |
Last seen: | 2022-05-05 03:38:53 UTC |
File type: | ![]() |
MIME type: | application/x-dosexec |
imphash | 6155d4d1fe9d4982682a0787c78cb5b8 (4 x Stop, 2 x TeamBot, 1 x Smoke Loader) |
ssdeep | 6144:/pbGyr9ZrrDmNUm0uW+T4VIMvbsnj+rfES3heGI/ZVj5AwIQ8h:/R5xZX6NUm0u14VBbRrzRe/nj5K |
Threatray | 7'668 similar samples on MalwareBazaar |
TLSH | T1B284BF10BB90C035F5BB21F44975D3B8793EBEA19B2455CB62D42AEE66346E0EC30397 |
File icon (PE): | |
dhash icon | c4e8e8e8e8e8f069 |
Reporter | @zbetcheckin |
Tags: | 32 exe trojan |
Intelligence
File Origin
# of uploads :
2
# of downloads :
1'106
Origin country :

Mail intelligence
No data
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9725aceb71e4cd21611770798feffb54
Verdict:
Suspicious activity
Analysis date:
2022-05-05 02:50:35 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Nymaim
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for synchronization primitives
Сreating synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Nymaim
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-05-05 02:49:09 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
19 of 26 (73.08%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 7'658 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Deletes itself
Unpacked files
SH256 hash:
2134686cff47d2a4ab1061f06fdd76d129143ed6a231044f4d970c55f401991d
MD5 hash:
4b3ec93df45d6728fc527559ebff6824
SHA1 hash:
f300a9ac24225b3452e6bd0f625aa331bc34e142
SH256 hash:
3b7d7b661eff312dcb5b4d95eb274b27b5b65e35f2b9bc57b65a783f9caf6a89
MD5 hash:
9725aceb71e4cd21611770798feffb54
SHA1 hash:
9e5ad1908d51b2ab73521bed6c5a79dcde9103eb
AV coverage:
31.34%
AV detections:
21 / 67
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 3b7d7b661eff312dcb5b4d95eb274b27b5b65e35f2b9bc57b65a783f9caf6a89
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.url : hxxp://2.58.149.159/load.php?pub=mixfive/