MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0c535fc0755f04c889292d4bcae072d090f67030cb7a369b6a2113bfc37e1697. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Glupteba
Vendor detections: 12
| SHA256 hash: | 0c535fc0755f04c889292d4bcae072d090f67030cb7a369b6a2113bfc37e1697 |
|---|---|
| SHA3-384 hash: | bc91bf511c9c4d98fd799603d5dffcfb67c45398f1510ca60cd71d18527cd0885afd2cee5a4016029c3b0609beab5a4b |
| SHA1 hash: | 8ccc27b9674a52d870b6185cbb321191a089564a |
| MD5 hash: | 61eb2106ec53d3d89973b46e60c9e527 |
| humanhash: | chicken-foxtrot-edward-tennessee |
| File name: | 61eb2106ec53d3d89973b46e60c9e527 |
| Download: | download sample |
| Signature | Glupteba |
| File size: | 4'707'880 bytes |
| First seen: | 2021-09-01 18:37:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6c24281dcaa86901b7166ae3ce878d47 (6 x RaccoonStealer, 3 x Glupteba, 1 x DanaBot) |
| ssdeep | 98304:rwJUj/cXGt2L8cUsaMVXZJowRFipdCyz9iv6itkCkrpEqkD19Ir2JAZP:WGT2hzXZeZz9iv6TJFhk4rk+P |
| Threatray | 138 similar samples on MalwareBazaar |
| TLSH | T19A26337F3604DC36E96802760C2CDBB75DA17CAF9E92DD8577E8255F2BF1282A312610 |
| dhash icon | fcfcd4d4d4dcd8c0 (52 x RaccoonStealer, 28 x RedLineStealer, 6 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe Glupteba |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b5445b7c8d5971a05495c3e0d3f56ab68bb5f372c3d687b24b5b8930c3368f54
4f71b2a4b8c2b49695b57ac172f6fc30e7f7816439c716d5f7b45ca7dcf0a182
74f19d23d99aed723ed2584ef1e558cf3d6995a1a3624a4454f9d4c4c53c2963
93ce6999d6249ff0b1cc363e50b91886fc87f832dbf819c33e4a7c9f01fbb431
0c535fc0755f04c889292d4bcae072d090f67030cb7a369b6a2113bfc37e1697
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Glupteba |
|---|
| Rule name: | GoBinTest |
|---|
| Rule name: | golang |
|---|
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing non-Windows User-Agents |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing URLs to raw contents of a Github gist |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many varying, potentially fake Windows User-Agents |
| Rule name: | UroburosVirtualBoxDriver |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxps://qwertys.info/5674d7511aa1fce0a68969dc57375b63.exe