MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c62b768d8b22888724288af038bc0b6e55280ddbbe42a436cdf68889346df18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments 1

SHA256 hash: 6c62b768d8b22888724288af038bc0b6e55280ddbbe42a436cdf68889346df18
SHA3-384 hash: 0ff05b37fc7e83113eaf0b672563106f39aa9d73cbc272121635962f971d3349d45dd79c030adab3cbffb97728413287
SHA1 hash: 26fd142ed7a2bc7bb5d249ee88ee93becf45672b
MD5 hash: 830ffb393ba8cca073a1c0b66af78de5
humanhash: bulldog-utah-tennis-failed
File name:830ffb393ba8cca073a1c0b66af78de5
Download: download sample
Signature Glupteba
File size:2'107'392 bytes
First seen:2021-09-03 04:18:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (234 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 49152:c8dgSDqBqrci8PXdzCPabd+aCUzLUhLpW5If7Z:c8dXDqor18PNzCPabTnzLUhLpWa7Z
TLSH T138A533C6DB65C73AE2419FBD52CC8C0112CCE2318F6935CDBB859A59BE417916CEF2A0
Reporter zbetcheckin
Tags:32 exe Glupteba

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'316
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
830ffb393ba8cca073a1c0b66af78de5
Verdict:
Suspicious activity
Analysis date:
2021-09-03 04:19:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl
Score:
52 / 100
Signature
Connects to many different private IPs (likely to spread or exploit)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Exploit.MS17010
Status:
Malicious
First seen:
2021-09-02 14:54:37 UTC
AV detection:
18 of 43 (41.86%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Unpacked files
SH256 hash:
0d764e07d7cf7132a40de6cdf51d77a7aaff952cac97e77229abe185d6fa9a1f
MD5 hash:
161641d51a46d260ed5bf7744e198e84
SHA1 hash:
f9f7f14bbd98fe2441e6649ed4a38f7dcdf4582d
SH256 hash:
6c62b768d8b22888724288af038bc0b6e55280ddbbe42a436cdf68889346df18
MD5 hash:
830ffb393ba8cca073a1c0b66af78de5
SHA1 hash:
26fd142ed7a2bc7bb5d249ee88ee93becf45672b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Glupteba
Rule name:GoBinTest
Rule name:GoBinTest
Rule name:golang
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA
Author:ditekSHen
Description:Detects executables referencing many varying, potentially fake Windows User-Agents

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Glupteba

Executable exe 6c62b768d8b22888724288af038bc0b6e55280ddbbe42a436cdf68889346df18

(this sample)

Comments



Avatar
zbet commented on 2021-09-03 04:18:27 UTC

url : hxxp://hammersd.info/c92eb1038462bffbed69b8a925871009/smbscanlocal0902.exe