MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 26b14ab4558ae165a9df3a2bc4ba6704fff3bdb4ca79a7d61c3f5b2d3be8091f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | 26b14ab4558ae165a9df3a2bc4ba6704fff3bdb4ca79a7d61c3f5b2d3be8091f |
|---|---|
| SHA3-384 hash: | e6b1b776758cfc52d092364d1a5998e41ceb41e80d7ec4e8b54d212770875ad2e6c3fad2fbbba2d2478c8d830c1e30ce |
| SHA1 hash: | 5b2d2cd32cdf315be5d94887fb544fa6685335fc |
| MD5 hash: | d9cb41f4223ec0b868545499f79a91b7 |
| humanhash: | delta-lion-sink-mockingbird |
| File name: | d9cb41f4223ec0b868545499f79a91b7.exe |
| Download: | download sample |
| File size: | 927'744 bytes |
| First seen: | 2020-12-02 15:33:05 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 095ede60e06329885131e92fa8266e38 |
| ssdeep | 12288:B328MMX56RRLIWi+4H0pKsKapJRU+jLt10Z51WR6/9P057syOi6:JXNCQxsRpzUkC/9Pcsni |
| Threatray | 8 similar samples on MalwareBazaar |
| TLSH | 9915AE3CE7069817F2AC2BB062E36B1535329CE47261011A96B35FDE3D967B87E17780 |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
137
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-12-02 13:13:45 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Delays execution with timeout.exe
Suspicious behavior: RenamesItself
Program crash
Unpacked files
SH256 hash:
26b14ab4558ae165a9df3a2bc4ba6704fff3bdb4ca79a7d61c3f5b2d3be8091f
MD5 hash:
d9cb41f4223ec0b868545499f79a91b7
SHA1 hash:
5b2d2cd32cdf315be5d94887fb544fa6685335fc
SH256 hash:
59c92d833cc87db3d81c870977bce1a50f3408c98c574b8e0b3a241fd55a7c28
MD5 hash:
f339fd4aa72de137efb35668768a2b89
SHA1 hash:
9686d7cbb04bbfb5ad672b5b4e4b788ab5d29db8
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.34
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 26b14ab4558ae165a9df3a2bc4ba6704fff3bdb4ca79a7d61c3f5b2d3be8091f
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.