MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 798e842411486fafd06c7bb156cfb9648c71a627f39b2f2ff94001092886987a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 798e842411486fafd06c7bb156cfb9648c71a627f39b2f2ff94001092886987a
SHA3-384 hash: 8b0baaa78dee0cfac49d61ed16152e2c8e6b8efd2ba7a847e2eeacc880886364c2b42f9df7aa637ded0e0068f7f2284e
SHA1 hash: af0c230f889efcb80c9a6c8c85c959ec76ff1849
MD5 hash: 0ee2a8cb068d41a43513293c18e0a9af
humanhash: solar-delta-berlin-yellow
File name:a186ec6c3b2950cc94597825e521d291
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 12:27:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:Egg502SKjuK10MQGbHVybxHYJ+Ok7MdvaD7SlMeYjB9RKZxTXegh/YCfjG4pLthC:un3QGbHVyCJ+OPWLIxTXeg2CfKkEj1
Threatray 118 similar samples on MalwareBazaar
TLSH 36249D3137AEC552D0AB067E48E0E97E1D61BC81EFF582477A903B8D69B3392D8417D2
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-17 12:31:43 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
798e842411486fafd06c7bb156cfb9648c71a627f39b2f2ff94001092886987a
MD5 hash:
0ee2a8cb068d41a43513293c18e0a9af
SHA1 hash:
af0c230f889efcb80c9a6c8c85c959ec76ff1849
SH256 hash:
a2acd5bb1ab1bc5c0a94c54ad4039d252b471e027ab13e6dde5e87f7639bd8b6
MD5 hash:
5b691aa06b18fd7c923e332c88f2747b
SHA1 hash:
49bc590390ab72b8595a0390003161f24b5c3bc1
SH256 hash:
21b146c2a1165c15bb47941217244b00e3a4a563797d00dddac6cdf431e6cf78
MD5 hash:
430b94be2260117129452d307917db85
SHA1 hash:
4a8dd0d50d9bcc6bda026e9085a96cb5c9b874a6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments