MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83b7795882150edb696797caf7164ada02b8818b5725457e8f198e58564710df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 83b7795882150edb696797caf7164ada02b8818b5725457e8f198e58564710df
SHA3-384 hash: 2b509be3be1b261818f93519c9ca1f4a2658829e69e60075692f8f168f9c66661a0f3557b9c9dcf67f8f3228259b81a2
SHA1 hash: 44bcb2a2d131fa50b06694e6a82001fadd4a93ea
MD5 hash: a5728849c2797648d7e69e0fd0ae93fa
humanhash: grey-carpet-wolfram-north
File name:a5728849c2797648d7e69e0fd0ae93fa
Download: download sample
File size:192'513 bytes
First seen:2020-11-17 15:39:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b71ae52e8715ee7bfaa0c9df227db54a
ssdeep 3072:wMFsu/bvuB3ronU5YLrcfC7oKax2ichPpcRB3SXKaRUA5svZU:wA/buonUircK7oFihWqlRCU
Threatray 91 similar samples on MalwareBazaar
TLSH 6114AE40F534A8A2C9CA3AFBEC9F52F37491A7B2DB35F5152DF4C34E56A0874244A62C
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
Creating a window
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-07 19:27:47 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Program crash
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
83b7795882150edb696797caf7164ada02b8818b5725457e8f198e58564710df
MD5 hash:
a5728849c2797648d7e69e0fd0ae93fa
SHA1 hash:
44bcb2a2d131fa50b06694e6a82001fadd4a93ea
SH256 hash:
3d3f3506b355ac0a078faec03dd7f4b9bab8e569a7b89820738e432f84fe968d
MD5 hash:
c6707431b571a8cacfad77dc5d58e4f1
SHA1 hash:
d0fb6fb7ee9be3c8ca617be9dcd78c810b4b6c9c
SH256 hash:
04dc43fa89dace91ebcfa1136ae3bf2676136e943741d76fd967f05e35b096f0
MD5 hash:
d3efe5b0f53ee1817f962609d70ed3e8
SHA1 hash:
78a6735ed03f98dac4a421443aa0ed383a7175ae
SH256 hash:
dddac9cacfc78e1652b0010c4806f22d16e5abc867e3c8dc5463dadff2881792
MD5 hash:
80ead838038a6cb8a90ed1ed4ff30d46
SHA1 hash:
c6b67f2c8ee19b6d8d274c3f3347b35fdf42a3b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments