MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d4123b64abdd43b8b419e568239501feeb7201bf6bf97b4d6fba447a54d5115. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3d4123b64abdd43b8b419e568239501feeb7201bf6bf97b4d6fba447a54d5115
SHA3-384 hash: b1dc4e09910f12bb6d6de1858e4f7d6439c4357306804bbbb149f1d4ac96128f4076d4b921d5275b5273d7f805dfe33d
SHA1 hash: e3cfd9b4292ee8100914a70b76a1740c19ad6890
MD5 hash: 374ecbcfa13bca30346fa6c9c88b0ede
humanhash: washington-winner-arizona-illinois
File name:a3dd2d643695d84936d1c8aa7f6be518
Download: download sample
File size:1'036'289 bytes
First seen:2020-11-17 14:11:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fda96c3a1f41c51b4561efbd00bd37cb
ssdeep 24576:sJwCImug5E6H8MfDFX1//irwEa/ZSX77Lv+f6T8E:NCteMFvXCgQbD
Threatray 85 similar samples on MalwareBazaar
TLSH F125C02C822017C7D12B5A7AFC2EDD2B4D61A97CE6EBC7A9346437C679163E0E142770
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
DNS request
Sending a custom TCP request
Creating a file
Moving of the original file
Deleting of the original file
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-17 14:13:24 UTC
AV detection:
35 of 48 (72.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
3d4123b64abdd43b8b419e568239501feeb7201bf6bf97b4d6fba447a54d5115
MD5 hash:
374ecbcfa13bca30346fa6c9c88b0ede
SHA1 hash:
e3cfd9b4292ee8100914a70b76a1740c19ad6890
SH256 hash:
10cc51f22f3196501517c8cd2ecff7c9e9e243ae357dec542c72f1c2a92754b1
MD5 hash:
4b5a81918190bcdf589d9259f263f680
SHA1 hash:
cbba1adf7634ead2265f4e71f4ff83f1b1abd3ff
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments