MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 188560c03f91098c43058a6afed5421527621e6586bfe3ffd7d1c9c89d8f5c6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 188560c03f91098c43058a6afed5421527621e6586bfe3ffd7d1c9c89d8f5c6a
SHA3-384 hash: 5c07f25902b7376472da02c0e6ce192c48369b48a93ae795ca5cbe35549c526266a66ba3cb5cddf807a6e81d24cc6f84
SHA1 hash: d6b024ad1b5c03c10f95f43b64ab02dcb7daadd1
MD5 hash: dff4968d497550e1da527124fa30e98a
humanhash: black-ten-bulldog-cat
File name:SecuriteInfo.com.Generic.mg.dff4968d497550e1.14244
Download: download sample
Signature Glupteba
File size:3'707'392 bytes
First seen:2020-04-15 15:49:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ee24636c0af2579178efcd3a4e7e97a (1 x Glupteba)
ssdeep 98304:JPh3YfUtvCsiiZXwgjzRuP9C7dA7+QKndIlyVVSA:HYCDimXtjzR1q7+QKdIY3
Threatray 80 similar samples on MalwareBazaar
TLSH 5406332698E15D2DF2B7073C1920DF621B7F3A62EA71D5DE9EB44A1C4D35AC1CE82312
Reporter SecuriteInfoCom
Tags:Glupteba

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'199
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2020-04-15 12:52:26 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Glupteba

Executable exe 188560c03f91098c43058a6afed5421527621e6586bfe3ffd7d1c9c89d8f5c6a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::OpenProcess
ADVAPI32.dll::SetThreadToken
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::FlushConsoleInputBuffer
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::PeekConsoleInputA
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleAliasW
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileW
KERNEL32.dll::GetWindowsDirectoryA
ADVAPI32.dll::BackupEventLogW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegQueryMultipleValuesA
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::QueryServiceLockStatusA

Comments