MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5cbf699160cc72f0a645ef3851c80eda851f3120a4d76513ac660b5fbd844ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: f5cbf699160cc72f0a645ef3851c80eda851f3120a4d76513ac660b5fbd844ff
SHA3-384 hash: e69b8483cb89588a3fac2b65a005e7abe8fe65ec154e71227a553b4923d2ab16e3246ea2f8475a899db5211a353e16a2
SHA1 hash: 3457753c1df6e2a044c8211fb6aa2b48c1912d99
MD5 hash: a00d499fc4898429288e7da5b904bec6
humanhash: oklahoma-earth-leopard-pluto
File name:a00d499fc4898429288e7da5b904bec6
Download: download sample
File size:212'992 bytes
First seen:2020-11-17 12:33:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03ae0108c7455c49c94d2d60afa1e57a (1 x Worm.Ramnit)
ssdeep 3072:c4hRGgoBciV+4L1nogiEDxdq8FQevvWiqxPUcb4pLthEjQT6j:RfWWWBDvqAQV3kEj1
Threatray 116 similar samples on MalwareBazaar
TLSH 47249E0A379EC046DB270A384DF9AB901E2B7C32A7F5668B34E5335E6D729E14C15B70
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the Windows subdirectories
Running batch commands
Creating a process with a hidden window
Creating a file in the Windows directory
Creating a process from a recently created file
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Threat name:
Win32.Trojan.Aenjaris
Status:
Malicious
First seen:
2020-11-08 06:56:00 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
f5cbf699160cc72f0a645ef3851c80eda851f3120a4d76513ac660b5fbd844ff
MD5 hash:
a00d499fc4898429288e7da5b904bec6
SHA1 hash:
3457753c1df6e2a044c8211fb6aa2b48c1912d99
SH256 hash:
83a914262a6323cf091f84d86907525060c1c8a17d03d0652e4382bcdef43f4e
MD5 hash:
19ab58cd4cf2a12ea99701330a63549f
SHA1 hash:
34168b9dab499a7649cd112f303ed07c440132cd
SH256 hash:
ae293ea94f4418689e151daadc1451a4f9ba5a0cd07f1dcef7f9576ed161cb0d
MD5 hash:
b177384929705b6c70e3e4f8ad6e959f
SHA1 hash:
69f3ff8607670e25dd5811cda69f9f49acfc30c3
SH256 hash:
dd60ef0030cd4a9a6d9f2b07787592b24bca364175758472f36ec5ce782bdfd8
MD5 hash:
837699958affc5b2e218be63bc542e42
SHA1 hash:
a7fcc6e0c10e1f7bd377e4d9ab1f5a891230c5ed
SH256 hash:
b6c605e09b6f3904d665dac95edffb0306a86d6c81ad7450f92caacb950ec5a2
MD5 hash:
31702162c13f6a8ca8bb8d708e233b58
SHA1 hash:
59ee4440e1800cd9dec4c914c4c66ba2a3669c7a
SH256 hash:
00154527549759767fee3657518950bfe755aa41cf8001f6cc8814e65f186ada
MD5 hash:
9cfac915f53f16360d33a476db5aabca
SHA1 hash:
ffae3333db637e0f3eee8871bd568197243e1165
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments