MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a84b35f74442eabfd3aa73d31f7a52aebf1c96bfb6b390911742931076d9bea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 5a84b35f74442eabfd3aa73d31f7a52aebf1c96bfb6b390911742931076d9bea
SHA3-384 hash: 3474fb0182773cb242664557502aee3aa7201061e6e52120e0ed3a22702c1ce716f804a329ff468e3af189f5007cc3ec
SHA1 hash: 112a541ed85db17150c4d42202dda657a9e66759
MD5 hash: 414238c5eb67f9e9ba6a00a59ddd0b11
humanhash: may-berlin-blue-iowa
File name:a9344563ef1341c24c757ad22febce23
Download: download sample
File size:192'513 bytes
First seen:2020-11-17 15:25:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b71ae52e8715ee7bfaa0c9df227db54a
ssdeep 3072:M8SzNfkcnKq6zneNMExd4T/9di5qc6F+kRz/xKvZU:XSpNnKpzneNMTHYg+kRz/xeU
Threatray 91 similar samples on MalwareBazaar
TLSH A814AE00BA20AE48DA6F35F7517C3F4567C26BE2AC72A759FDA2FF470576201078A2C5
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
Creating a window
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-17 15:30:50 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Deletes itself
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Unpacked files
SH256 hash:
5a84b35f74442eabfd3aa73d31f7a52aebf1c96bfb6b390911742931076d9bea
MD5 hash:
414238c5eb67f9e9ba6a00a59ddd0b11
SHA1 hash:
112a541ed85db17150c4d42202dda657a9e66759
SH256 hash:
fb3466f5d50b35e28f9442492dbaa1fd4dfec57cedcea84fd01c462f530b390a
MD5 hash:
288c271fbbbef6b9fd5d3cb1885d8214
SHA1 hash:
5dd4cc90c47bc469a1b6e55974efc020b9fd5b31
SH256 hash:
9e10bdf2a7762f062150628db3501c65013fe56d610f4f861cd90b3f226d1ca3
MD5 hash:
14e3beb17eeec48ef2d87f297c5329dc
SHA1 hash:
4909496e7811ba4b0ae85bdae5aae86be3d12d35
SH256 hash:
dddac9cacfc78e1652b0010c4806f22d16e5abc867e3c8dc5463dadff2881792
MD5 hash:
80ead838038a6cb8a90ed1ed4ff30d46
SHA1 hash:
c6b67f2c8ee19b6d8d274c3f3347b35fdf42a3b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments