MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 babd7c7528de9097db3a25174dcd7ce4b68ba3efe6e000d3496c8ffd8dd11d33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | babd7c7528de9097db3a25174dcd7ce4b68ba3efe6e000d3496c8ffd8dd11d33 |
|---|---|
| SHA3-384 hash: | 5f2a2a3523e3294781714d7c07104d9fd5bce65505a9606cf91c89025ea72c7f0eace5ed3c24a96978a8662ac293ad0d |
| SHA1 hash: | c1cedbe4b1737c60bf2ca000ad5173581d1b30ee |
| MD5 hash: | 40aeab8b3e97a2bf0349bb6acfd19e37 |
| humanhash: | zulu-snake-one-charlie |
| File name: | d3dcompiler_47.bin |
| Download: | download sample |
| File size: | 4'111'328 bytes |
| First seen: | 2022-02-02 08:17:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 185ce3a45c3a9cfb3bf83afd7f79c140 |
| ssdeep | 98304:S4czLWVMYHItqGZ5CNjEhXZ0T2S1kHGMa:yMpGZ5CFEhp0TD1kHGMa |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T15F16AF22F6818072D8CB05B0666FB76AA43C9B35573444C39290AD7DEC711D36F3EA9E |
| Reporter | |
| Tags: | dll TransactionBitnomicsWallet |
Intelligence
File Origin
# of uploads :
1
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
DNS request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control.exe greyware hacktool overlay packed remcos replace.exe virus
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
Threat name:
Win32.Dropper.Remcos
Status:
Malicious
First seen:
2022-01-29 07:03:00 UTC
File Type:
PE (Dll)
AV detection:
12 of 28 (42.86%)
Threat level:
3/5
Verdict:
unknown
Similar samples:
Result
Malware family:
n/a
Score:
10/10
Tags:
persistence
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Sets service image path in registry
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
babd7c7528de9097db3a25174dcd7ce4b68ba3efe6e000d3496c8ffd8dd11d33
MD5 hash:
40aeab8b3e97a2bf0349bb6acfd19e37
SHA1 hash:
c1cedbe4b1737c60bf2ca000ad5173581d1b30ee
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.