MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3287b03a1df2ed8ed9b36331d6bdea962a2596fef7dbc00a721607a849b8a5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: f3287b03a1df2ed8ed9b36331d6bdea962a2596fef7dbc00a721607a849b8a5b
SHA3-384 hash: 57719d1444d8a48d5634e7fa241d27cb90d7bf64e3c5377b9d664f79f07085b3adae6ceaef232e7b0737153aa5c03dce
SHA1 hash: 50bc16d48c207006130a41977d6cd6b22a4012bb
MD5 hash: a2e758f65fe29ee03a9be8def8cb0a21
humanhash: comet-king-table-gee
File name:a2e758f65fe29ee03a9be8def8cb0a21
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 14:03:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:jOGBcViBQw4ksaGbxnec6/WYWJQpzLjTeft4pLthEjQT6j:SGWVaXc+WJQ5UtkEj1
Threatray 100 similar samples on MalwareBazaar
TLSH BB246D0A3A458842F0263F358CFBB9A95599FD346B63831F3180F7ADACB17A14994773
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
49
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file in the Windows directory
Launching the default Windows debugger (dwwin.exe)
Launching a process
Changing a file
Searching for the window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-07 18:45:54 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Unpacked files
SH256 hash:
f3287b03a1df2ed8ed9b36331d6bdea962a2596fef7dbc00a721607a849b8a5b
MD5 hash:
a2e758f65fe29ee03a9be8def8cb0a21
SHA1 hash:
50bc16d48c207006130a41977d6cd6b22a4012bb
SH256 hash:
ee66a5689a88f564e1dec13621b61ca86a1ebfd0da7e1c9a751dddaf5b462fe4
MD5 hash:
ca58cc56134fc8e7a9618ef6768768a5
SHA1 hash:
d1fb6466356988b98b4dd37693673003acef86b4
SH256 hash:
7d66c395a347b355b548326c0acd6b17e179814a5a6fd4388d78640623bf56af
MD5 hash:
a67c1df4f7b1fed1d9736ec67add079d
SHA1 hash:
4f4c2bc42b3d1476357dc0de5575043b2f7cfb00
SH256 hash:
6dc5312468a4cac25d5eca1c321ec997a7054ae2240e6592bd58bb79681de804
MD5 hash:
cfbb3f68ec52eccdcd26f86a76057da5
SHA1 hash:
95f3c062a3010bbb07d03dd37a58d6fa77edbd0f
SH256 hash:
8f9636499514ac3e280216ae85af19a4f4c31b2b1a2b86021de0dfea77a40089
MD5 hash:
bd6c2d7274ecac68501ed8f4dbaf1f79
SHA1 hash:
3d1407c4cfdd2572f9064aad5576cd034d57da7f
SH256 hash:
982e43ed4515abac258f1c3a0de886dece225d9a0c627a7f1feeae3fdfd25b2b
MD5 hash:
b488ea850b43f442b2d6407cba361c1a
SHA1 hash:
769ef8277958d59292a96c31361d7c6f30d342a8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments