MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 533cbcd2a2040f4533cde89d485ad966de8ebbc902a493adc79bfa82d5497a15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 533cbcd2a2040f4533cde89d485ad966de8ebbc902a493adc79bfa82d5497a15
SHA3-384 hash: 0007c4cef8e2414112c86363f630cbc5bb7671dd4f09e9853e4f11290feda66fcaea77f8a73399284024b26a2e2110bd
SHA1 hash: 5a5b29e8e29d223d481d0ef5fd01ad2528e9fa92
MD5 hash: fcde921315b0d90f20248965cd77a80e
humanhash: victor-chicken-robert-sweet
File name:a6a751764acf156deacdd00f9611174f
Download: download sample
File size:1'036'289 bytes
First seen:2020-11-17 15:04:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fda96c3a1f41c51b4561efbd00bd37cb
ssdeep 24576:lALqwfuT4TLCSb+2W3BsIuwloXa/ZSX77Lv+f6T8E:l4qKuUaSb9QsTvgQbD
Threatray 76 similar samples on MalwareBazaar
TLSH F025D0499F621983D2FA2A3DF88DCBABD4857E366A97D272310036D37C23B845147B74
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
DNS request
Sending a custom TCP request
Creating a file
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-17 15:16:19 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
533cbcd2a2040f4533cde89d485ad966de8ebbc902a493adc79bfa82d5497a15
MD5 hash:
fcde921315b0d90f20248965cd77a80e
SHA1 hash:
5a5b29e8e29d223d481d0ef5fd01ad2528e9fa92
SH256 hash:
c2559a51d11a4b97126dd2a81bf8bd54ff14ef36aaf4f5758b69cde39b12ecd2
MD5 hash:
57aebd2726398a53e55db603ee44610f
SHA1 hash:
9013e3701349eaa23248f2561f926b5020ed1e67
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments