MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae1e3decb43c98f06e878ef6c155627bc96da7081f8805ebb1dd0efe02346c26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Worm.Ramnit


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: ae1e3decb43c98f06e878ef6c155627bc96da7081f8805ebb1dd0efe02346c26
SHA3-384 hash: 97d13524ccbc9902f614257236d57a7dd0e8a53c3b2b82c468b1f5e03c9d1f56f7a381441634e3ff2620145607c6fae3
SHA1 hash: e82158cd87c950cf9248cd289c1d7b311dab6c81
MD5 hash: 16eac9cf5c6e276a238373d6172dd809
humanhash: maine-burger-king-timing
File name:4310AC4DA7B16DE904EF1E1BFCB6BD323408DCEBE0D1ECAEB80FF53D4B1576FF.exe
Download: download sample
Signature Worm.Ramnit
File size:367'616 bytes
First seen:2024-07-24 13:36:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eced6e789ab34d24d903c2877d4911d4 (6 x RedLineStealer, 3 x Stop, 2 x Worm.Ramnit)
ssdeep 3072:leKEAEh1m5uqHhreGCgosRJpXjBa8fq7x49s+g2NRDufmo+wRskR/5pOe8oV2aGE:s4cQ5jhHCgzja7x442NRDMnsk1v4
TLSH T13C741215B705D076C042A176386FD720AA2E11310BB68A477E4B566E8E213C2EFFE35F
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 8e8e9eecae9ecc8e (1 x RedLineStealer, 1 x Worm.Ramnit)
Reporter Anonymous
Tags:exe Worm.Ramnit


Avatar
Anonymous
this malware sample is very nasty!

Intelligence


File Origin
# of uploads :
1
# of downloads :
332
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
Execution Generic Network Static Stealth
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Changing an executable file
Creating a window
Sending an HTTP GET request to an infection source
Modifying an executable file
Query of malicious DNS domain
Connection attempt to an infection source
Infecting executable files
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint lolbin microsoft_visual_cc shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Bdaejec, RedLine
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
Uses known network protocols on non-standard ports
Yara detected Bdaejec
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2024-07-24 13:37:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
36 of 38 (94.74%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:50n aspackv2 discovery infostealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
ASPack v2.12-2.42
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
RedLine
RedLine payload
Malware Config
C2 Extraction:
193.106.191.123:34450
Unpacked files
SH256 hash:
ddb19e783de3253ad3c5e78677280d7fe30110faa00ce752aa8f4453af87493c
MD5 hash:
dce6e18e8bb63fbfc21a0a18ed0991cc
SHA1 hash:
60bf873bc6033ffe7d452a80f28ad797735c6727
Detections:
win_unidentified_045_auto win_unidentified_045_g0
SH256 hash:
ae1e3decb43c98f06e878ef6c155627bc96da7081f8805ebb1dd0efe02346c26
MD5 hash:
16eac9cf5c6e276a238373d6172dd809
SHA1 hash:
e82158cd87c950cf9248cd289c1d7b311dab6c81
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Worm.Ramnit

Executable exe ae1e3decb43c98f06e878ef6c155627bc96da7081f8805ebb1dd0efe02346c26

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::GetConsoleAliasesLengthW
KERNEL32.dll::GetConsoleAliasesA
KERNEL32.dll::GetConsoleTitleW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryExA
KERNEL32.dll::MoveFileExW
KERNEL32.dll::MoveFileA
KERNEL32.dll::ReplaceFileA

Comments