MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 58639b1e453b9b9e40e3cc5f338f04a22d95b707d2b09102954fb7a6794c0aab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | 58639b1e453b9b9e40e3cc5f338f04a22d95b707d2b09102954fb7a6794c0aab |
|---|---|
| SHA3-384 hash: | 38a3cec60de05a9f542e154786db912a30565f753966a1483a5abc9cfbd9a5e91fcc1cd36b2c12685627e47e12127f2f |
| SHA1 hash: | 56915951eba06c29cb91e187b4fa7768dd78a132 |
| MD5 hash: | 9e87e3022081202e9c02017dbf9a47cc |
| humanhash: | sierra-colorado-wolfram-hotel |
| File name: | a5dd2ab85bd012254975b6e0c292ab96 |
| Download: | download sample |
| File size: | 212'992 bytes |
| First seen: | 2020-11-17 15:09:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit) |
| ssdeep | 3072:RhWzi7s/Jkug/mBHRasCyKY11PW20ALoE5NPp5+T2WM/+J4pLthEjQT6j:RhYSJ/mlMWKY11+xE5Bp5+aWfkEj1 |
| Threatray | 150 similar samples on MalwareBazaar |
| TLSH | B2248E02B1C0D89BD9B316700AF396949A7EFC31EB63811FB240772EEC36BA54A71755 |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the Windows directory
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-17 15:20:30 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 140 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Drops file in System32 directory
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
58639b1e453b9b9e40e3cc5f338f04a22d95b707d2b09102954fb7a6794c0aab
MD5 hash:
9e87e3022081202e9c02017dbf9a47cc
SHA1 hash:
56915951eba06c29cb91e187b4fa7768dd78a132
SH256 hash:
8e7001f8c080669cbf993c3b84de118c464126a9ba171674253b128f9298d345
MD5 hash:
f6334a34eae6c098f4b22d0473e7eaa2
SHA1 hash:
b6268fbb53690f60735fa8692aa14d71ac5b37bd
SH256 hash:
0b3925d197bfb7b7ab890655b931bf0c8ba1b4c1c3f735ae4e7aad47b011c6d7
MD5 hash:
fbd2069e2641dcf0cc3e747f9638637d
SHA1 hash:
b4136d9d86548245ae7735de82e740d36d9d1497
SH256 hash:
66f7fe2be8446ba25abb1521ea56daefb0d28a58672c1c12e299f3ef5ab121bf
MD5 hash:
0b2e472002cd4776e096df898db17414
SHA1 hash:
ec8d029505f40c5999725d2e6a40c3b86d7ccdf8
SH256 hash:
a2b36c306bdcdd3dde2e247ee92b741dae4545b89b6d555cc7a0379ed9770a01
MD5 hash:
c86e3a977d1b206cd333f26daba05a6e
SHA1 hash:
0a74094887e9159f777208017e720c240f47782c
SH256 hash:
bed65bbfff3868037c21be4d6e39e94cdb9a084bbbe745f0a924f34a7751d495
MD5 hash:
a35e5323a29a7cec374116c528e749dc
SHA1 hash:
99e5b1870494fcd502051d0a75b3df6872e95631
SH256 hash:
df1c4079a9421cf32118405ca50e3b7fb03daca5134a0d88c9baf2c39e7de466
MD5 hash:
df553006e7ddaf1adc151769dcddea66
SHA1 hash:
be85961632552090e642c7c8bcc168fbb6b62b9a
SH256 hash:
fa078f5f079d051086c03e2af6cc03d8fb03f1c4ce8c142c703e806b4193c8c4
MD5 hash:
8c871cc1e33dcead15ee2bb42072448e
SHA1 hash:
ece2e7ddef736f0f3dc5f6436848b494a98a43cb
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.