MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7cf2783daac9a0f94a2a7a7b9ddcfc53614042aec946718cf7bcd1a3e491c1a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7cf2783daac9a0f94a2a7a7b9ddcfc53614042aec946718cf7bcd1a3e491c1a0
SHA3-384 hash: 53c25228ff7a4eaaf3502733f3c381d1174a92795fdffe38dc1d492469da6fbc1fc0621c5ec173f86eaced923320340e
SHA1 hash: 27bc44377d859efbf265d98d3af7e6a7b592c0ee
MD5 hash: f6caa74cb659fc57a75777a3c857d00e
humanhash: washington-mobile-salami-crazy
File name:a2d794d41aacdbfa7c3f08dfbd6fcfa6
Download: download sample
File size:192'513 bytes
First seen:2020-11-17 15:09:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b71ae52e8715ee7bfaa0c9df227db54a
ssdeep 3072:NF9cK6GtHT3wVVAjADN3+I48nimGHnla36txYiLK/jMBcvZU:NgKLHTYASt+R8nimGFa36jYiLaOoU
Threatray 74 similar samples on MalwareBazaar
TLSH 9714AE41FCF9D92FCFAD383FA0F72D059165B4BAAD7AB616B1338A5E756B1344802120
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
Creating a window
Sending a UDP request
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-17 15:20:22 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Deletes itself
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Unpacked files
SH256 hash:
7cf2783daac9a0f94a2a7a7b9ddcfc53614042aec946718cf7bcd1a3e491c1a0
MD5 hash:
f6caa74cb659fc57a75777a3c857d00e
SHA1 hash:
27bc44377d859efbf265d98d3af7e6a7b592c0ee
SH256 hash:
9c5a71bd8077b7bfbd2ecc6ad1e6c9141d77e32c7fc6ef2b2b1f1302c66dd286
MD5 hash:
e2aae6a65bfd590e21b63c32523b46f5
SHA1 hash:
1e133ac85499a5d3ce7c6d762432d9b50b25dcfb
SH256 hash:
43cb1677095ff5d6cf1699c9742752719a6ad02cf545952aa9616631a9586552
MD5 hash:
aa8cb4aab72d8c0642432cffc19fd813
SHA1 hash:
b6ac71f46b7aec0a489b4f3bdd84ce464dc54c89
SH256 hash:
dddac9cacfc78e1652b0010c4806f22d16e5abc867e3c8dc5463dadff2881792
MD5 hash:
80ead838038a6cb8a90ed1ed4ff30d46
SHA1 hash:
c6b67f2c8ee19b6d8d274c3f3347b35fdf42a3b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments