MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45b6514aad30eb4fafa445c6ce8f1fa69e6b4f568f5e05a74e999c295487b850. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vobfus


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 45b6514aad30eb4fafa445c6ce8f1fa69e6b4f568f5e05a74e999c295487b850
SHA3-384 hash: 06b021ffe9d0c7f6dfdabc5e2f589c2873f71f2eba2202180219494a8f46c5647101c7b0122ec40f3789adbf65019f00
SHA1 hash: 16312c9a5fcff55ee7358bc24cd15842cd59e958
MD5 hash: bfbde44d582f372bee484bbea9a7baf4
humanhash: speaker-kentucky-november-happy
File name:a8a48c7dafb7952b3c214399b7ec9e9e
Download: download sample
Signature Vobfus
File size:204'800 bytes
First seen:2020-11-17 15:50:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9dcb8336739169fc8a750beced8f5e63 (1 x Vobfus)
ssdeep 3072:Hi3nUR12Zgmz3y4CpCfCGCCOCwC9CvCFCfCLCvCUCLC2FInROUSRSGSuSQSmSNSB:4a27z3yGFInRO
TLSH FA1443FB24836E28C51D7C73137ED6A125A379C456CB508F23B32BDB3815D60CC669AA
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Delayed writing of the file
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Worm.Changeup
Status:
Malicious
First seen:
2020-11-17 15:57:11 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
45b6514aad30eb4fafa445c6ce8f1fa69e6b4f568f5e05a74e999c295487b850
MD5 hash:
bfbde44d582f372bee484bbea9a7baf4
SHA1 hash:
16312c9a5fcff55ee7358bc24cd15842cd59e958
SH256 hash:
fd83408ab442c886e81074e481eb5302d5843035a48908ed398b57b184cd15de
MD5 hash:
cab44f57e414a911585af12e61b67385
SHA1 hash:
536bc0a3cd73acda6ac96875edf127e4dba05e6b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments