MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 600bce786b41a7f5dbf3ca746435c98ac2ddef5f4753322c09c43c550ca1cfcc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 600bce786b41a7f5dbf3ca746435c98ac2ddef5f4753322c09c43c550ca1cfcc
SHA3-384 hash: 11bdef945d91d5c56414e3c7b7fbe0da280e2f9500cc7440d356ead8ed74073a056e59a6d60422b40308523a76f8ee5d
SHA1 hash: eaf5fd9c09578edc90620dfc7ef6ca0607b1e5bf
MD5 hash: c61220414a8cdebc8ff4838a847e97c0
humanhash: orange-mars-orange-artist
File name:a387585e78063d46d384df12da8882bb
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 15:18:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:RhWzi7s/Jkug/mBHRasCyKY11zW20ALQE5NPp5+T2WM/+44pLthEjQT6j:RhYSJ/mlMWKY11yZE5Bp5+aWSkEj1
Threatray 144 similar samples on MalwareBazaar
TLSH 63248E02B1C0D89BD9B316700AF396949A7EFC31EB63811FB240772EEC36BA54A71755
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-17 15:24:35 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Drops file in System32 directory
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
600bce786b41a7f5dbf3ca746435c98ac2ddef5f4753322c09c43c550ca1cfcc
MD5 hash:
c61220414a8cdebc8ff4838a847e97c0
SHA1 hash:
eaf5fd9c09578edc90620dfc7ef6ca0607b1e5bf
SH256 hash:
d00cbc401796885bde6b4c40f0ac681020f4fb985d77b584917c854c767b3c75
MD5 hash:
111f9ccab61c0ec78fa49839858af240
SHA1 hash:
93bbf4e76d1d224c98eadfb4b5dd161b69c6d3cb
SH256 hash:
1acea227b640fb72615ef5c0272d6b0a4b38751cc61df8b971775a9a2bd11b42
MD5 hash:
658c0abec7e9eefa1f0fb89d35968452
SHA1 hash:
ee3881060fa778b010dbb42ddb0253ab81c20b47
SH256 hash:
a4749132b894f41429c5b4920461d05662cc177455de2f81deec4dc0a241b180
MD5 hash:
f64b114888547422280bcfe9c16b4da1
SHA1 hash:
ef30d4a8adb4e531f37343d3098e58060d945f7f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments