MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fe4a428be1083fac733455dd141fe876d2943b8b12916f4958bd45eba1d0f23e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: fe4a428be1083fac733455dd141fe876d2943b8b12916f4958bd45eba1d0f23e
SHA3-384 hash: bba8355ffd8ee4a87c764b71628349584e48d9123c28905417cdfed20494ec120b557f0b6316d4de8057e995e8cbff36
SHA1 hash: 4ae99201c598457eb9136be4548f0277977e81e0
MD5 hash: 03b63f1d678d2b856c16743d168a3be0
humanhash: april-harry-georgia-winner
File name:gupd.bin
Download: download sample
File size:1'805'312 bytes
First seen:2020-09-17 17:04:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 18aabd61279e6cec11a74a4209289593
ssdeep 24576:h8h4aPlfTUYDrQOfseBC1+ZnoBzEgY5cfPtQE3WV9UKkjhmKiKSqSWL2PgIze7mz:h1U9T8ZDYWntr3WVajS4I3VGi9
TLSH 61859E61FBC6C0F6DE4B12B41066D72FAFB1831857356EE363902F8959B32D1AC36219
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file
Creating a file in the %temp% directory
Deleting a recently created file
Creating a window
Launching a process
Changing an executable file
Modifying an executable file
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Enabling the 'hidden' option for recently created files
Reading critical registry keys
Blocking the Windows Security Center notifications
Blocking the User Account Control
Firewall traversal
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Creating a file in the mass storage device
Stealing user critical data
Enabling a "Do not show hidden files" option
Enabling autorun with system ini files
Unauthorized injection to a browser process
Infecting executable files
Enabling threat expansion on mass storage devices by creating the autorun.inf autorun file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spre.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Creates autorun.inf (USB autostart)
Deletes keys which are related to windows safe boot (disables safe mode boot)
Disables user account control notifications
Drops PE files to the user root directory
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 287103 Sample: gupd.bin Startdate: 17/09/2020 Architecture: WINDOWS Score: 100 35 smtp.gmail.com 2->35 37 padrup.com.ds 2->37 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Multi AV Scanner detection for domain / URL 2->53 55 Antivirus detection for dropped file 2->55 57 8 other signatures 2->57 7 gupd.exe 501 19 2->7         started        12 gupd.exe 2 12 2->12         started        14 gupd.exe 1 12 2->14         started        signatures3 process4 dnsIp5 39 41.188.13.14, 4410 Telecom-MalagasyMG Madagascar 7->39 41 78.189.231.212, 4392 TTNETTR Turkey 7->41 49 7 other IPs or domains 7->49 25 C:\csyvmg.exe, PE32 7->25 dropped 27 C:\Users\user\gupd.exe, PE32 7->27 dropped 29 C:\Users\user\AppData\Local\...\wincrypw.exe, PE32 7->29 dropped 31 3 other malicious files 7->31 dropped 59 Tries to steal Mail credentials (via file registry) 7->59 61 Creates autorun.inf (USB autostart) 7->61 63 Changes security center settings (notifications, updates, antivirus, firewall) 7->63 71 7 other signatures 7->71 16 svchost.exe 7->16 injected 19 fontdrvhost.exe 7->19 injected 21 fontdrvhost.exe 7->21 injected 23 7 other processes 7->23 43 173.194.79.108, 465, 49740, 49744 GOOGLEUS United States 12->43 45 smtp.gmail.com 173.194.79.109, 465, 49727, 49728 GOOGLEUS United States 12->45 47 192.168.2.1 unknown unknown 12->47 65 Antivirus detection for dropped file 12->65 67 Multi AV Scanner detection for dropped file 12->67 69 Machine Learning detection for dropped file 12->69 file6 signatures7 process8 dnsIp9 33 104.108.60.202, 443, 49676 AKAMAI-ASUS United States 16->33
Threat name:
Win32.Virus.Sality
Status:
Malicious
First seen:
2020-09-17 17:01:33 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
upx persistence evasion trojan spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Drops file in Program Files directory
Drops file in Windows directory
Drops file in Program Files directory
Drops file in Windows directory
Drops autorun.inf file
Drops autorun.inf file
Adds Run key to start application
Checks whether UAC is enabled
Enumerates connected drives
Adds Run key to start application
Checks whether UAC is enabled
Enumerates connected drives
Reads user/profile data of web browsers
Windows security modification
Reads user/profile data of web browsers
Windows security modification
UPX packed file
UPX packed file
Modifies firewall policy service
UAC bypass
Windows security bypass
Modifies firewall policy service
UAC bypass
Windows security bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments