MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd7209d63ac38aa235209d97015d12a13a5bb1141a8bc96079d5bcef62c1b6d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: bd7209d63ac38aa235209d97015d12a13a5bb1141a8bc96079d5bcef62c1b6d9
SHA3-384 hash: 55e5c9dba155901a2f46de946d934fd5762c18eabfb060f6488bd9c0d85aad159497dcba07ffe110e4d6b306f5cf5a69
SHA1 hash: 16e95a7815971eacbb4d083759efb8f500021a34
MD5 hash: 1923d48175fc24a54abcfbf5c1a9b8ef
humanhash: september-virginia-yankee-diet
File name:a4e054aba7c0e027f3d90b9f34b67196
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 15:20:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:yhm9rKnmZM4tbx1ehqwRCNP127jsaWAtPkrsvrAeL+4pLthEjQT6j:yhIbRMhvVsaHPbkeikEj1
Threatray 189 similar samples on MalwareBazaar
TLSH AE249D00B3E59817F62B9D3509FA9EA824713C73EBB5924F7765FB5F18B1A200808F56
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file in the Windows directory
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-17 15:28:11 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
bd7209d63ac38aa235209d97015d12a13a5bb1141a8bc96079d5bcef62c1b6d9
MD5 hash:
1923d48175fc24a54abcfbf5c1a9b8ef
SHA1 hash:
16e95a7815971eacbb4d083759efb8f500021a34
SH256 hash:
ebe22ef466f16c03ecd436faa06af32dbbe749b63133b8d886218ff2b2a1436b
MD5 hash:
a4c38e78b27079e333bab18f2e66042f
SHA1 hash:
dab504a84e55430879a80136571606116e8437fa
SH256 hash:
8512e3f03ae390b9bd194986fb4a582fded3e14bf5349da4ed89373160ce6a5e
MD5 hash:
0efd589ef70f75872aa5d84667174bd4
SHA1 hash:
5eaa1f2678a6f124d5b9e7a51c9b220c83f839de
SH256 hash:
8e9497b39d6bcdbe5de194268ca224ef5adf767f508ca65fdc80ad2e6a6e0caa
MD5 hash:
197d6503b2ae80520992863db4126203
SHA1 hash:
3129f83b288c07874f91eed12290d6a8b2c32b32
SH256 hash:
aa7441a417f339a83cc5407cabbdb278126f434e42c8643aa00ec0cd06f9e40c
MD5 hash:
d48c55eb7645109a0195e310fa0ca92f
SHA1 hash:
225f8d9a29d6cc326e88501fac43f09d3c814568
SH256 hash:
e4c86f691b17fd9a65c1867f81060222bf569be83039d53d4c69591a305b6566
MD5 hash:
7f3ec9a698bb3e34e3030c03cfdf19a7
SHA1 hash:
6ce59ae185f678e068d683e324ad0264035fcb65
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments