MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83d364c969b64ac72b8f8eb1e66d60c6915d10d385190d29ba6df82c67167f0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Ramnit


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 83d364c969b64ac72b8f8eb1e66d60c6915d10d385190d29ba6df82c67167f0b
SHA3-384 hash: 83981d101a2aef8f8ef834a3b32d559eb31453b4f3f3653531a2c75921c836c0ce1a85beb43379881b9ce3a01466e814
SHA1 hash: fdcd364e3148b2301d778ebe98a00741feca798c
MD5 hash: 13b24673d1ed4ffce62b623c5842ab37
humanhash: pip-queen-quiet-apart
File name:a6dead166eb8873e8a52a3b20f6ea00a
Download: download sample
Signature Ramnit
File size:517'463 bytes
First seen:2020-11-17 15:49:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a7962f46adbe8366bcec27ea5f2542 (2 x ArkeiStealer, 1 x Smoke Loader, 1 x Ramnit)
ssdeep 6144:XHJurLc9KgTUP0zcxIIrx9ZwJfICoeeuWyeB1/U/upONlE:X6L4KRP0z+x96JwEevXBdJp4e
Threatray 15 similar samples on MalwareBazaar
TLSH 47B413192DD88B7090DAB766C656CFF045EEB6321CA1746B19483FECCB129918FB22C5
Reporter seifreed
Tags:ramnit

Intelligence


File Origin
# of uploads :
1
# of downloads :
588
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Creating a window
Reading critical registry keys
Deleting a recently created file
Replacing files
Connection attempt
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Launching a process
Stealing user critical data
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Worm.Ramnit
Status:
Malicious
First seen:
2020-11-17 15:56:50 UTC
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Unpacked files
SH256 hash:
83d364c969b64ac72b8f8eb1e66d60c6915d10d385190d29ba6df82c67167f0b
MD5 hash:
13b24673d1ed4ffce62b623c5842ab37
SHA1 hash:
fdcd364e3148b2301d778ebe98a00741feca798c
SH256 hash:
ed85e0abd22216163af477ed10a5fe3f10b7b814051722d810741c1ff4c56e0d
MD5 hash:
50332abcc11276263d3594f5de8bb244
SHA1 hash:
0fc562ee546a43041526aaefa5cc4e93995efa6e
Detections:
win_ramnit_g0 win_ramnit_g1 win_ramnit_auto
SH256 hash:
6c113f9d287a0040a57943dc3a8e4e1849948bef416ad5353edc5224a039bf6e
MD5 hash:
35a9691b3544d70065be69011f23f434
SHA1 hash:
3dea635b492f11c0ff1b45636f81db9b66155a9d
SH256 hash:
b7be45e04843ef46baca165de4a1416d785f3000c9dae831c46b1c19e49bdec8
MD5 hash:
6a8b443ac5ab07ebb415cd04bc1b2201
SHA1 hash:
6689208019664ba4deb8de5d74cad5471624cb85
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments