MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b658e18aaa3a2e85db5479368328239962111a4eccfe5677c238b26a2de9521. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments

SHA256 hash: 3b658e18aaa3a2e85db5479368328239962111a4eccfe5677c238b26a2de9521
SHA3-384 hash: f195aebb7c880dfc09850ec41f0fe7b032bda335ba2206e0f85613a5355f8ff19879c6c4db08956c1f747f85021b44cb
SHA1 hash: 654467f19026253bbd0ba47e0b9e13dc24a29425
MD5 hash: d6e512ff4e936549b6cfc16709fc0809
humanhash: minnesota-texas-oklahoma-edward
File name:d6e512ff4e936549b6cfc16709fc0809
Download: download sample
Signature Glupteba
File size:4'745'216 bytes
First seen:2021-06-25 11:56:57 UTC
Last seen:2021-06-25 12:36:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash af0feb22f984df602e15f9b891098ff2 (1 x Glupteba, 1 x ArkeiStealer)
ssdeep 98304:VhhLmMNcnlFRjkHe4jufIzj3B4cFQXBb9qn:1LPNcnlvwe1eSVb
Threatray 136 similar samples on MalwareBazaar
TLSH 5526331075E2D029F5B781F4E922C3B866396DB19BA481C722C6F7ED96342D1EC72317
Reporter zbetcheckin
Tags:32 exe Glupteba

Intelligence


File Origin
# of uploads :
2
# of downloads :
340
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d6e512ff4e936549b6cfc16709fc0809
Verdict:
Suspicious activity
Analysis date:
2021-06-25 11:59:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Glupteba
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates an autostart registry key pointing to binary in C:\Windows
Creates files in the system32 config directory
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Found Tor onion address
Machine Learning detection for dropped file
Machine Learning detection for sample
May modify the system service descriptor table (often done to hook functions)
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS TXT record lookups
Sigma detected: Schedule system process
Sigma detected: Suspicious Service DACL Modification
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Uses shutdown.exe to shutdown or reboot the system
Yara detected Glupteba
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 440500 Sample: e1oiISpm3E Startdate: 25/06/2021 Architecture: WINDOWS Score: 100 96 Multi AV Scanner detection for domain / URL 2->96 98 Antivirus detection for URL or domain 2->98 100 Multi AV Scanner detection for dropped file 2->100 102 11 other signatures 2->102 10 e1oiISpm3E.exe 19 2->10         started        13 csrss.exe 2->13         started        15 csrss.exe 2->15         started        17 7 other processes 2->17 process3 signatures4 116 Detected unpacking (changes PE section rights) 10->116 118 Detected unpacking (overwrites its own PE header) 10->118 120 Modifies the windows firewall 10->120 122 Drops PE files with benign system names 10->122 19 e1oiISpm3E.exe 11 2 10->19         started        24 csrss.exe 13->24         started        26 csrss.exe 15->26         started        28 csrss.exe 17->28         started        process5 dnsIp6 78 humisnee.com 104.21.93.73, 443, 49751 CLOUDFLARENETUS United States 19->78 68 C:\Windows\rss\csrss.exe, PE32 19->68 dropped 104 Drops executables to the windows directory (C:\Windows) and starts them 19->104 106 Creates an autostart registry key pointing to binary in C:\Windows 19->106 30 csrss.exe 3 8 19->30         started        35 cmd.exe 1 19->35         started        file7 signatures8 process9 dnsIp10 80 spolaect.info 104.21.33.110, 443, 49754 CLOUDFLARENETUS United States 30->80 82 blinkroast.info 104.21.4.27, 443, 49756 CLOUDFLARENETUS United States 30->82 84 5 other IPs or domains 30->84 70 C:\Windows\windefender.exe, PE32 30->70 dropped 72 C:\Users\user\AppData\Local\...\injector.exe, PE32+ 30->72 dropped 74 C:\Users\...74tQuerySystemInformationHook.dll, PE32+ 30->74 dropped 76 3 other files (none is malicious) 30->76 dropped 86 Multi AV Scanner detection for dropped file 30->86 88 Detected unpacking (changes PE section rights) 30->88 90 Detected unpacking (overwrites its own PE header) 30->90 94 3 other signatures 30->94 37 windefender.exe 30->37         started        40 injector.exe 30->40         started        42 schtasks.exe 1 30->42         started        48 5 other processes 30->48 92 Uses netsh to modify the Windows network and firewall settings 35->92 44 netsh.exe 3 35->44         started        46 conhost.exe 35->46         started        file11 signatures12 process13 signatures14 108 Antivirus detection for dropped file 37->108 110 Multi AV Scanner detection for dropped file 37->110 112 Machine Learning detection for dropped file 37->112 50 cmd.exe 37->50         started        52 conhost.exe 40->52         started        54 conhost.exe 42->54         started        114 Creates files in the system32 config directory 44->114 56 conhost.exe 48->56         started        58 conhost.exe 48->58         started        60 conhost.exe 48->60         started        62 2 other processes 48->62 process15 process16 64 conhost.exe 50->64         started        66 sc.exe 50->66         started       
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-06-25 11:57:18 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:glupteba family:metasploit backdoor dropper loader trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Glupteba
Glupteba Payload
MetaSploit
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
da9ed78f513805cd8f0a87052a89c4f84fe4b3c5630e38e5de02e878e720ed3f
MD5 hash:
c73e243bd95ca8c49e5b4f52e6c47557
SHA1 hash:
423fe8473eaf7aa5759f2c1a0e4c252ca07dec42
Detections:
win_zloader_g1
Parent samples :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 hash:
3b658e18aaa3a2e85db5479368328239962111a4eccfe5677c238b26a2de9521
MD5 hash:
d6e512ff4e936549b6cfc16709fc0809
SHA1 hash:
654467f19026253bbd0ba47e0b9e13dc24a29425
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Glupteba
Rule name:GoBinTest
Rule name:golang
Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:QnapCrypt
Author:Intezer Labs
Reference:https://www.intezer.com
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Glupteba

Executable exe 3b658e18aaa3a2e85db5479368328239962111a4eccfe5677c238b26a2de9521

(this sample)

  
Delivery method
Distributed via web download

Comments