MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c8c311b17f9f35117abf0a17d28eebe2529c5a7182146cc6c028d73b4c77184b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: c8c311b17f9f35117abf0a17d28eebe2529c5a7182146cc6c028d73b4c77184b
SHA3-384 hash: 4795c68822547497b1b0c1899a8fa747ece93e691c43e2c2e4f893e60cb905baf5be2ceb374f1fea4a58515b1b73fdcf
SHA1 hash: d2cffe0144412dc9ebfb6ddc7dae07a708931618
MD5 hash: a76511fc674ffa0349f9727e3ae3b6b2
humanhash: kansas-mississippi-tango-juliet
File name:a76511fc674ffa0349f9727e3ae3b6b2
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 14:52:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:RhWzi7s/Jkug/mBHRasCyKY11XW20ALQE5NPp5+T2WM/+m4pLthEjQT6j:RhYSJ/mlMWKY11mZE5Bp5+aWEkEj1
Threatray 158 similar samples on MalwareBazaar
TLSH 4C248E02B1C0D89BD9B316700AF396949A7EFC31EB63811FB240772EEC36BA54A71755
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the Windows directory
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Creating a file in the Windows subdirectories
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-07 18:52:00 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Drops file in System32 directory
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
c8c311b17f9f35117abf0a17d28eebe2529c5a7182146cc6c028d73b4c77184b
MD5 hash:
a76511fc674ffa0349f9727e3ae3b6b2
SHA1 hash:
d2cffe0144412dc9ebfb6ddc7dae07a708931618
SH256 hash:
289f1485d6f724d6b9032c7b6fee380a266ec92a98152936854fd73c886b291e
MD5 hash:
7a418ba34ac6c689c2ec6d9d06230e3c
SHA1 hash:
f2b6e789a374878b59379c30e2cf5e05060a5fda
SH256 hash:
ef3d1c1fd17ad88566f56fb1fe708a81df8649c211d789e0166f1d2698baed51
MD5 hash:
b266c793adaffab120901895cdac4346
SHA1 hash:
4b6a1eef1ffb9a885dfb6831384bcbc6eb715f26
SH256 hash:
32b83e7bb7d8779c587f24829d690abe9f84c02c85db4eaede055ed094658dbd
MD5 hash:
74cd0b552d9c7b4b048a362f72c9a8f9
SHA1 hash:
3e20caf70d6e4ef925a24c9c98c21ef8a423e5e1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments