MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bdd3fc67f143159eb3cb3eb5dc0634448145a76604a0615cb2db7fb34127fd7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Worm.Ramnit


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 8bdd3fc67f143159eb3cb3eb5dc0634448145a76604a0615cb2db7fb34127fd7
SHA3-384 hash: b2ff16a5451f0fd810f80cfc08f7d0b1ec481eed103a1536261f219778b145ab6e6fe805c66a8c23597d3ced513bc784
SHA1 hash: f7dc97162cd6209f6b8cb28e7c17066200d09311
MD5 hash: d3b6b2249fb6aa9c32a4b9b7d3a5dd4c
humanhash: paris-double-floor-ceiling
File name:8bdd3fc67f143159eb3cb3eb5dc0634448145a76604a0615cb2db7fb34127fd7
Download: download sample
Signature Worm.Ramnit
File size:7'200'768 bytes
First seen:2020-11-15 22:43:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4741f7486b03721266ba5450d304412c (3 x Worm.Ramnit, 1 x Jadtre)
ssdeep 98304:JXCgYdmyPTdivTrkLLVtYni6fcrLxWDoSzkvIZXq7J6goC8zmkJ4a+VhpiGf8A0z:sRkc+qxr2IIZa7s08zmzYC
Threatray 2 similar samples on MalwareBazaar
TLSH 9F761223626240BAD0D54C358A3BBFB676B607264F52DDBB93C5ECC429225E0F323657
Reporter seifreed
Tags:Worm.Ramnit

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Launching the default Windows debugger (dwwin.exe)
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-15 22:44:26 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
aspackv2
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Program Files directory
Loads dropped DLL
ASPack v2.12-2.42
Executes dropped EXE
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
8bdd3fc67f143159eb3cb3eb5dc0634448145a76604a0615cb2db7fb34127fd7
MD5 hash:
d3b6b2249fb6aa9c32a4b9b7d3a5dd4c
SHA1 hash:
f7dc97162cd6209f6b8cb28e7c17066200d09311
SH256 hash:
02344e819017e99316c5f3ab70c35933e058fe6b6f5fed4c32751bdc65986d16
MD5 hash:
eb1c7faebec842eac051a70263937317
SHA1 hash:
606d5e0652c6a15d4802248b1518a4950464dce9
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments