MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56133c0d017af35f49253926e3583cf72c36146ab7faa65b6058971685166652. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Worm.Ramnit


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 56133c0d017af35f49253926e3583cf72c36146ab7faa65b6058971685166652
SHA3-384 hash: de18b6f352cc1694485a2ba3835a44ce70744fb052b8738cd146873ecb687a7a47c8fc0cec06348880d382c9364f00c4
SHA1 hash: b9921cc2bfe3b43e457cdbc7d82b849c66f119cb
MD5 hash: 14f6b75515df5eee396d961e161148c5
humanhash: oklahoma-alaska-steak-california
File name:56133c0d017af35f49253926e3583cf72c36146ab7faa65b6058971685166652
Download: download sample
Signature Worm.Ramnit
File size:1'003'520 bytes
First seen:2020-03-23 18:57:33 UTC
Last seen:2020-03-24 07:38:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8bdfbe4cf2da0d42d1c4ab2162a7ef85 (1 x Worm.Ramnit)
ssdeep 24576:xc0jOBWAaFSSAx33ww0PEh81i8VAq04mBM9bG7:xGxVmEhid9y
Threatray 33 similar samples on MalwareBazaar
TLSH 56259D13B25284F2E10926B15576677BBE34A7420E21CAC7D7E8DDB85C33691EB3321E
Reporter Marco_Ramilli
Tags:exe Worm.Ramnit

Intelligence


File Origin
# of uploads :
2
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Worm.Ramnit

Executable exe 56133c0d017af35f49253926e3583cf72c36146ab7faa65b6058971685166652

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
MULTIMEDIA_APICan Play MultimediaWINMM.dll::midiOutPrepareHeader
WINMM.dll::midiOutReset
WINMM.dll::midiOutUnprepareHeader
WINMM.dll::midiStreamClose
WINMM.dll::midiStreamOpen
WINMM.dll::midiStreamOut
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetVolumeInformationA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WinExec
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileA
KERNEL32.dll::GetFileAttributesA
KERNEL32.dll::FindFirstFileA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA
ADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegQueryValueA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments