MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9b2d89057155cd1cec731e83a0946cf95772134f0069da737fa30935b5a9b325. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Worm.Ramnit
Vendor detections: 17
| SHA256 hash: | 9b2d89057155cd1cec731e83a0946cf95772134f0069da737fa30935b5a9b325 |
|---|---|
| SHA3-384 hash: | 6307634a570e669a21e32d1be10dea2c3f35f96569432f42b4f18e8e240f4cabcf445175c82d4eae2eb4a1e23227eb1e |
| SHA1 hash: | d90819c58bac99abdc37e394597acdef85dd36c4 |
| MD5 hash: | 6cc414140f13caf6ab67abd78c488ac0 |
| humanhash: | south-oklahoma-river-jig |
| File name: | 4D62A012BD9A4700B2A0BC7143151EEAF12D1EB88BB8B02701902168CD42CE24.exe |
| Download: | download sample |
| Signature | Worm.Ramnit |
| File size: | 249'344 bytes |
| First seen: | 2024-07-24 14:04:41 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 487134aabf70de91adaa596b972e9646 (2 x Worm.Ramnit, 1 x Smoke Loader, 1 x SystemBC) |
| ssdeep | 1536:oju9HIaQrom6hbDAdqGpdMJ2x5f/h81lM5nB7OcIGGjz5NTJ1zc4aZGCq2iW7z:ojMHIPSbx7+8n4gc1Gn5N91dOGCH |
| TLSH | T19E34C0227AC0D072C09B1435B468C7B16E7EA4321366498F67A91A7D2F333D1DAB970E |
| TrID | 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 12.7% (.EXE) Win64 Executable (generic) (10523/12/4) 7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 5c595a3ce0c1c850 (5 x Stop, 5 x RedLineStealer, 3 x Smoke Loader) |
| Reporter | Anonymous |
| Tags: | exe Worm.Ramnit |
Anonymous
this malware sample is very nasty!Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
31.44.185.11:4001
Unpacked files
bad62abd7ad29c3d1379bd06439b3208549ceff63772420104c1b322a4abc810
f891e10c9a7b6d0cbbbb6b3d103cf3dc935541430c5363648e6e1a3203bdd76d
023e0ac5b8ee582ac8d8c1f36b96c8a87263e360428b0003b3159c876604be5f
7861180570ecfb48fccc3e1cff748974c64e58c31530aee4f9243af810200cc3
00d563277c832ba6a0d12f7b32f5ba19aac623bfaaabc8837d47bd6e985cd555
b4286bce9138f9c8fff9f8fc2eb4dcda9d48af83c62cf5ea03de48f862b301d9
4d62a012bd9a4700b2a0bc7143151eeaf12d1eb88bb8b02701902168cd42ce24
142d21e1c1d4b09bd1853f009c1e4bae0e3f4dcff9f9fe8d55e4cc5456d20971
1e31a6de957adb7a23e155ef8e9f80e67dc763443053e0014fba9e91f4eebc6f
64efd694a2e536ed7265fb46da5198788d895a9b7b9c2434404209b61c143a5f
0f88cfd80dda550bf8ed08966821d84f6344fa6110b248e1148f06109c9a9f96
055bb90b6b1355dfbd03fc77826720e14b37934a078fa1caa1ef0e47e04a99e8
69b22d283fd4a6ce1c9f69f610449b016fdbb7ac1f8c23e199b3c72d7f75c61d
9b2d89057155cd1cec731e83a0946cf95772134f0069da737fa30935b5a9b325
e77eb0d03b445cf74f20c2614b1135b62da61ecf0d7c48194b71b8f73297272d
11c509649c391209ce09bc178ebffcfc7cbfcf038ce699aebfd1303191c136aa
a35480f93ad4d0de19c119b903f6317cc8e59e779b654ec8f4bd5df4535267c6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleA KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetConsoleWindowInfo KERNEL32.dll::GetConsoleAliasesLengthW KERNEL32.dll::GetConsoleAliasesA KERNEL32.dll::GetConsoleTitleA |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateDirectoryA KERNEL32.dll::MoveFileW KERNEL32.dll::ReplaceFileA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.