MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cad84b3e79d393c7eee41f9d14a1f8ebbeffca24911c63814f3ce1bf1c0523b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0cad84b3e79d393c7eee41f9d14a1f8ebbeffca24911c63814f3ce1bf1c0523b
SHA3-384 hash: 9a1ae612ab9beb1aeac9c57c9e8486a0b1f66a4546d8fba9603d648abc8d8a9b63101ae9ba7f22ee07abf281fed3b20c
SHA1 hash: 47f2ad8b4e025be23cd2bd8681af46ed629e2ce6
MD5 hash: a36dbfd5acd5e48995e6876287424445
humanhash: utah-carpet-paris-jig
File name:a36dbfd5acd5e48995e6876287424445
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 15:29:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:RhWzi7s/Jkug/mBHRasCyKY11XW20ALAE5NPp5+T2WM/+Y4pLthEjQT6j:RhYSJ/mlMWKY11mpE5Bp5+aWSkEj1
Threatray 187 similar samples on MalwareBazaar
TLSH E3248E02B1C0D89BD9B316700AF396949A7EFC31EB63811FB240772EEC36BA54A71755
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Creating a file in the Windows directory
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-07 18:56:18 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
0cad84b3e79d393c7eee41f9d14a1f8ebbeffca24911c63814f3ce1bf1c0523b
MD5 hash:
a36dbfd5acd5e48995e6876287424445
SHA1 hash:
47f2ad8b4e025be23cd2bd8681af46ed629e2ce6
SH256 hash:
1533cc7d3292bd879cca290313bdf8524ab0a26b815a505aded2889c32de9f37
MD5 hash:
642f75698f11216a35ac1b70335ecc2b
SHA1 hash:
e8650cf98869041b008299ad26465e5cdc835d32
SH256 hash:
2ddff92042813250d8cf2e996d4b171442105ae9890aa8d861f880105e33cb8c
MD5 hash:
8dcebaa3a98f06a6d7eb48188990810e
SHA1 hash:
53e358624bc93adf423bb70f709726b306e47fc9
SH256 hash:
c2a99ef4fe2d5f7ee33571d69bf407fdb9760baaddd07ca671b369af3036c91b
MD5 hash:
88d93db0ad7f6ce9f12136886067e0de
SHA1 hash:
dc67aafff7a7f6851b370f431605e189e3c18525
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments