MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 482027d0e151826c175ff084f6e76ce4ca3a920ca648fc2d5906ed0a793fe8ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 482027d0e151826c175ff084f6e76ce4ca3a920ca648fc2d5906ed0a793fe8ad
SHA3-384 hash: c18bd24afcf996be0175aa591001e2b8cee0f8427e849bf475e18ae1bd4e340d50b57dd98632c87ee7eb625fde97ecf1
SHA1 hash: ef196259a3c3c563103e09c65e4ab8bb7c6a1e3c
MD5 hash: 668aa92e65133ae444a91f3246a8b25f
humanhash: september-orange-fruit-robin
File name:app.exe
Download: download sample
Signature Glupteba
File size:3'918'848 bytes
First seen:2020-10-17 12:04:39 UTC
Last seen:2020-10-17 13:06:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 998b93f820ea4afcc0e0f3f35360f494 (1 x Glupteba, 1 x RaccoonStealer)
ssdeep 98304:28/hG9kwe83tbvCKXUU77P18UbH7RxiR1bWuxweWK:28/hOtDCKXj9fbbRcPbH6
Threatray 36 similar samples on MalwareBazaar
TLSH 95063361B85B0877E29917F7236BBFB24A63F6326234219377A4575E4B309D0522C3CB
Reporter vm001cn
Tags:Glupteba

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'038
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Loading a system driver
Creating a file in the Windows directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a service
Running batch commands
Creating a process with a hidden window
Launching the process to change the firewall settings
Creating a file in the Windows subdirectories
Creating a process from a recently created file
DNS request
Creating a file
Launching a process
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Moving a file to the %temp% subdirectory
Replacing files
Connection attempt
Moving a file to the system32 directory
Deleting a recently created file
Creating a file in the drivers directory
Creating a service
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Sending a TCP request to an infection source
Disabling the operating system update service
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Result
Threat name:
Glupteba
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Creates an autostart registry key pointing to binary in C:\Windows
Creates files in the system32 config directory
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Found Tor onion address
Installs VirtualBox drivers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS TXT record lookups
Sample is not signed and drops a device driver
Sigma detected: Schedule CERTUTIL windows binary
Sigma detected: Suspicious Certutil Command
Sigma detected: System File Execution Location Anomaly
Submitted sample is a known malware sample
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses bcdedit to modify the Windows boot settings
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Glupteba
Yara detected VBox Vulnerable Driver
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 299667 Sample: app.exe Startdate: 17/10/2020 Architecture: WINDOWS Score: 100 88 easywbdesign.com 2->88 100 Antivirus detection for URL or domain 2->100 102 Antivirus detection for dropped file 2->102 104 Antivirus / Scanner detection for submitted sample 2->104 106 16 other signatures 2->106 10 app.exe 19 2->10         started        13 cmd.exe 1 2->13         started        15 svchost.exe 2->15         started        17 9 other processes 2->17 signatures3 process4 dnsIp5 124 Detected unpacking (changes PE section rights) 10->124 126 Detected unpacking (overwrites its own PE header) 10->126 128 Drops PE files with benign system names 10->128 20 app.exe 13 2 10->20         started        24 certutil.exe 13->24         started        27 conhost.exe 13->27         started        130 Changes security center settings (notifications, updates, antivirus, firewall) 15->130 86 127.0.0.1 unknown unknown 17->86 29 csrss.exe 17->29         started        31 csrss.exe 17->31         started        33 csrss.exe 17->33         started        signatures6 process7 dnsIp8 70 C:\Windows\rss\csrss.exe, PE32 20->70 dropped 108 Drops executables to the windows directory (C:\Windows) and starts them 20->108 110 Creates an autostart registry key pointing to binary in C:\Windows 20->110 35 csrss.exe 4 4 20->35         started        40 cmd.exe 1 20->40         started        42 cmd.exe 1 20->42         started        96 104.28.18.128, 443, 49742 CLOUDFLARENETUS United States 24->96 98 babsitef.com 172.67.146.242, 443, 49741, 49744 CLOUDFLARENETUS United States 24->98 72 C:\Windows\System32\config\...\app[1].exe, PE32 24->72 dropped 74 C:\...\7C547C738D6EA3AF8433CE56C3BEA502, PE32 24->74 dropped 76 C:\Users\user\AppData\Local\...\scheduled.exe, PE32 24->76 dropped 112 System process connects to network (likely due to code injection or exploit) 24->112 114 Creates files in the system32 config directory 24->114 file9 signatures10 process11 dnsIp12 90 easywbdesign.com 35->90 92 c3198a9c-ac87-43d0-9111-49c8e6ca60db.easywbdesign.com 35->92 94 2 other IPs or domains 35->94 78 C:\Windows\System32\drivers\Winmon.sys, PE32+ 35->78 dropped 80 C:\Users\user\AppData\Local\...\patch.exe, PE32+ 35->80 dropped 82 C:\Users\user\AppData\Local\...\dsefix.exe, PE32+ 35->82 dropped 116 Antivirus detection for dropped file 35->116 118 Multi AV Scanner detection for dropped file 35->118 120 Detected unpacking (changes PE section rights) 35->120 122 4 other signatures 35->122 44 dsefix.exe 35->44         started        48 patch.exe 35->48         started        50 bcdedit.exe 6 1 35->50         started        60 2 other processes 35->60 52 netsh.exe 3 40->52         started        54 conhost.exe 40->54         started        56 netsh.exe 3 42->56         started        58 conhost.exe 42->58         started        file13 signatures14 process15 file16 84 C:\Windows\System32\drivers\VBoxDrv.sys, PE32+ 44->84 dropped 132 Antivirus detection for dropped file 44->132 134 Multi AV Scanner detection for dropped file 44->134 136 Submitted sample is a known malware sample 44->136 140 2 other signatures 44->140 62 conhost.exe 44->62         started        64 conhost.exe 50->64         started        138 Creates files in the system32 config directory 52->138 66 conhost.exe 60->66         started        68 conhost.exe 60->68         started        signatures17 process18
Threat name:
Win32.Ransomware.WannaCry
Status:
Malicious
First seen:
2020-10-17 12:06:05 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence evasion trojan discovery
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Modifies service
Adds Run key to start application
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Windows security modification
Drops file in Drivers directory
Executes dropped EXE
Modifies Windows Firewall
Modifies boot configuration data using bcdedit
Windows security bypass
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
482027d0e151826c175ff084f6e76ce4ca3a920ca648fc2d5906ed0a793fe8ad
MD5 hash:
668aa92e65133ae444a91f3246a8b25f
SHA1 hash:
ef196259a3c3c563103e09c65e4ab8bb7c6a1e3c
SH256 hash:
5a831ef6c4141d7703b7664bdf69759860cb8ab901f71d5bc4285042ad13f4e4
MD5 hash:
8d21af427ace6b301ccde8223fb1fe30
SHA1 hash:
de431066aeaccbdd5aa084369b1be6968e727d1a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments