MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 28ddbac06dfbd1d0e8240b60dd28693b2e8ce8ddd1f0cac4bcf9f3d51f2a0ac7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | 28ddbac06dfbd1d0e8240b60dd28693b2e8ce8ddd1f0cac4bcf9f3d51f2a0ac7 |
|---|---|
| SHA3-384 hash: | 8ecd97d33197260f96d931e88d38dd50553a12e03ec28a3a001a97da803d39591c9af0852f3bb34f8bde0c8b8057d6c2 |
| SHA1 hash: | af9b0a2a2e53f7ca3722978e36fb2ef3b5d68b4f |
| MD5 hash: | d9134a1a55392d74625d31b63f56d22c |
| humanhash: | blue-ack-red-nine |
| File name: | d9134a1a55392d74625d31b63f56d22c.exe |
| Download: | download sample |
| File size: | 216'064 bytes |
| First seen: | 2021-03-10 17:29:47 UTC |
| Last seen: | 2021-03-10 19:45:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8559917d5e4445a852e85586c5198841 |
| ssdeep | 3072:bJjjv5Tk3eRE+2aZLYTQh2Sm3AB+weA/cFg4twOsscryiZpYIr8y5C23X9:FP6eRYaZEe2Sm3o3/39scuim23X9 |
| Threatray | 43 similar samples on MalwareBazaar |
| TLSH | 4724CFA1B581C073D493067949A5C3F52A3AB8750B7A55C7BFC42B294FB23E2DA36343 |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d9134a1a55392d74625d31b63f56d22c.exe
Verdict:
Malicious activity
Analysis date:
2021-03-10 18:12:50 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Creating a window
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-03-10 17:30:14 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 33 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
a56d515897f4d9d336602a1809949629f0e79e1fa0d55154b3b1121fb6138085
MD5 hash:
b3d3f51c4249eeaa7d5245ea4f8c7460
SHA1 hash:
2a3627e3aeeab195eec76c2a65394d178c954f9f
SH256 hash:
28ddbac06dfbd1d0e8240b60dd28693b2e8ce8ddd1f0cac4bcf9f3d51f2a0ac7
MD5 hash:
d9134a1a55392d74625d31b63f56d22c
SHA1 hash:
af9b0a2a2e53f7ca3722978e36fb2ef3b5d68b4f
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 28ddbac06dfbd1d0e8240b60dd28693b2e8ce8ddd1f0cac4bcf9f3d51f2a0ac7
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.