MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 135acc292f96ce85b6b5daeb5563e3a275fa3bac2fb97d31bf7833ee495ae842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Ganelp


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 135acc292f96ce85b6b5daeb5563e3a275fa3bac2fb97d31bf7833ee495ae842
SHA3-384 hash: 438f459bcbe314f0779a55055ab1f2663425ca5248facdd6a0b9880cc0a1473c95795991a143a1dc2aecd83e2392c0bb
SHA1 hash: 01e3e9a11579673f2364b3a7a579ab5b876892ae
MD5 hash: 5cadda1fd51d0c6e374a8acd54a5f354
humanhash: hot-finch-seven-oklahoma
File name:a21e2aaf1635edf586a6fe2739c1b250
Download: download sample
Signature Ganelp
File size:80'462 bytes
First seen:2020-11-17 11:56:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cdf5bbb8693f29ef22aef04d2a161dd7 (69 x Ganelp, 2 x Blackmoon, 1 x Worm.Duptwux)
ssdeep 1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxeALxND+tT4+C2HVMZ9K57pGm:ymb3NkkiQ3mdBEF+tTU2HVI2b
Threatray 31 similar samples on MalwareBazaar
TLSH 7373E0B99F8837E0C5AD967493E34E58642352332ED018E950E957D61B3E752EF80C3E
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
52
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Worm.Ganelp
Status:
Malicious
First seen:
2020-11-17 12:00:23 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
135acc292f96ce85b6b5daeb5563e3a275fa3bac2fb97d31bf7833ee495ae842
MD5 hash:
5cadda1fd51d0c6e374a8acd54a5f354
SHA1 hash:
01e3e9a11579673f2364b3a7a579ab5b876892ae
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments