MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 560156770f423a19471fd1e0c78aa88bd6ff5f9c4cb2fa33587fe73804d4c08c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 560156770f423a19471fd1e0c78aa88bd6ff5f9c4cb2fa33587fe73804d4c08c
SHA3-384 hash: 04dcd4ae45db65aa1590a8d12e0dc363096561bb89fad66490ec49a0d1e778ab68b9b48056374a3cdae20356a61b3d70
SHA1 hash: 2e009c108e5baa928a235630faf7966b0ac3e39a
MD5 hash: 5fa17cd85eb41dde42e228923ec819d7
humanhash: blue-april-texas-indigo
File name:a66a5257bb6ee2e690450c48a91815d4
Download: download sample
File size:1'036'289 bytes
First seen:2020-11-17 15:59:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fb1256fab57d2dfd02791ec2cff51231
ssdeep 24576:83V8GEok7BnJdb/7dRVTibLaa/ZSL77Lv+f6T8E:8JtWBnJOKgwbD
Threatray 89 similar samples on MalwareBazaar
TLSH 1025CF5C23B286A7D037E73AD91ECB2E43C26C7C6AABD7A37215F5D235653909102336
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
DNS request
Sending a custom TCP request
Creating a file
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Connects to a pastebin service (likely for C&C)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 319567 Sample: a66a5257bb6ee2e690450c48a91815d4 Startdate: 18/11/2020 Architecture: WINDOWS Score: 76 32 Multi AV Scanner detection for submitted file 2->32 34 Machine Learning detection for sample 2->34 36 Connects to a pastebin service (likely for C&C) 2->36 38 2 other signatures 2->38 7 a66a5257bb6ee2e690450c48a91815d4.exe 3 2->7         started        process3 file4 26 C:\...\a66a5257bb6ee2e690450c48a91815d4.exe, PE32 7->26 dropped 28 a66a5257bb6ee2e690...exe:Zone.Identifier, ASCII 7->28 dropped 40 Detected unpacking (overwrites its own PE header) 7->40 42 Machine Learning detection for dropped file 7->42 11 a66a5257bb6ee2e690450c48a91815d4.exe 14 7->11         started        14 WerFault.exe 20 9 7->14         started        16 conhost.exe 7->16         started        signatures5 process6 dnsIp7 30 pastebin.com 104.23.99.190, 443, 49751 CLOUDFLARENETUS United States 11->30 18 WerFault.exe 9 11->18         started        20 WerFault.exe 9 11->20         started        22 WerFault.exe 9 11->22         started        24 2 other processes 11->24 process8
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-17 16:07:40 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Unpacked files
SH256 hash:
560156770f423a19471fd1e0c78aa88bd6ff5f9c4cb2fa33587fe73804d4c08c
MD5 hash:
5fa17cd85eb41dde42e228923ec819d7
SHA1 hash:
2e009c108e5baa928a235630faf7966b0ac3e39a
SH256 hash:
90aecc225b46612751d2668e9a424259f0490c507df915fc4bc3d225af0292e4
MD5 hash:
ff09def894224f39fc093eb89f0e948e
SHA1 hash:
aafb232a4866ed19ca4941906075f9d5a7f75082
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments