MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2593d5f45462508ba89fbcbe604e23520105eaa90669d9f8877c64e7d7e6680. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Ganelp


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: b2593d5f45462508ba89fbcbe604e23520105eaa90669d9f8877c64e7d7e6680
SHA3-384 hash: 4555da1684d37251eb8e61c034a4e4409cd17b767a0e4b9c5524e24a768530ae8c71c3e34c60c7ff3b049741c011a5c5
SHA1 hash: 8a4bb40a6acb38b2a15733513c23defa6295c71e
MD5 hash: 482f6aa9e84e8001d7362dda8bf78b16
humanhash: oregon-early-december-montana
File name:a396da2e10946f6cf7316feb570239de
Download: download sample
Signature Ganelp
File size:114'899 bytes
First seen:2020-11-17 14:48:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cdf5bbb8693f29ef22aef04d2a161dd7 (69 x Ganelp, 2 x Blackmoon, 1 x Worm.Duptwux)
ssdeep 1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxeALxNDo/3oYUCD7R2F2UVbyy0NEm:ymb3NkkiQ3mdBEFo/3HUoMsAbrs
Threatray 36 similar samples on MalwareBazaar
TLSH 57B39EF65F6CF6B6D5B4E93086A19964000AB3731A821DE950F923850F3D9C26BC2D7F
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Worm.Ganelp
Status:
Malicious
First seen:
2020-11-17 14:49:10 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
b2593d5f45462508ba89fbcbe604e23520105eaa90669d9f8877c64e7d7e6680
MD5 hash:
482f6aa9e84e8001d7362dda8bf78b16
SHA1 hash:
8a4bb40a6acb38b2a15733513c23defa6295c71e
SH256 hash:
4867813eeb4a4a55b53fae856d9767afc174b4010f4b93ca42e4998fc5c66de3
MD5 hash:
6bb3d84a8f65c9a9dc0e22b3148566d4
SHA1 hash:
1da5a98cac274f6f5ce5dfa821b7b1f315180233
SH256 hash:
80ca5cf4558b81a7180a0618e20505156a079e9662434f74b8c828e657ff833f
MD5 hash:
8554ec7ce5c7c2d5536f595a63476d15
SHA1 hash:
11d50ac9c2a14997bdb3b66b69c07aa341936a2e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments