MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 adc5787d9d531b5a1159b4b14c67fd881e9bf89c97ae27dd2d5e34dbf992d97c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Reconyc
Vendor detections: 11
| SHA256 hash: | adc5787d9d531b5a1159b4b14c67fd881e9bf89c97ae27dd2d5e34dbf992d97c |
|---|---|
| SHA3-384 hash: | 6c81131ed44498a9ca7bd3150c0348b62633d271113ea77ed3b0af9accbf72b2f1cfa595e39f31da17dd236a83041e66 |
| SHA1 hash: | e6a38ac990a5e176dc40ec268fff4e4dc9dff1ea |
| MD5 hash: | 335aa0fea5182555d50a2bd13a07fe52 |
| humanhash: | twelve-beer-carpet-gee |
| File name: | test131.exe |
| Download: | download sample |
| Signature | Reconyc |
| File size: | 518'145 bytes |
| First seen: | 2022-03-02 18:55:15 UTC |
| Last seen: | 2022-03-02 20:52:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 12288:kWOc72HJKlVxkLnoW8JUJSQnktQT/SGi6f9uYRomAqh:5a+7kLnoFJ8jey/SGxhiJC |
| Threatray | 100 similar samples on MalwareBazaar |
| TLSH | T11AB4F138C77EBDC1C6DA5B78C4E99E0605ECFC655C429D2BEB9D60326100EEA7540BCA |
| Reporter | |
| Tags: | exe Reconyc |
Intelligence
File Origin
# of uploads :
2
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
test131.exe
Verdict:
Malicious activity
Analysis date:
2022-03-02 18:53:04 UTC
Tags:
trojan
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Replacing executable files
DNS request
Сreating synchronization primitives
Launching a process
Sending an HTTP GET request
Sending a custom TCP request
Creating a window
Moving of the original file
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
glupteba overlay packed razy virus wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to a pastebin service (likely for C&C)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to hide a thread from the debugger
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2022-02-25 17:47:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
34 of 43 (79.07%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 90 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
da758754f57720241bccc72901fe768c919b10df8ad2c6e6903ea8d13ea5045e
MD5 hash:
27f8394a7b140972f237bc3ef1b48760
SHA1 hash:
e78f3da1dd7d3d757518c3a854ab2db0142a84ef
SH256 hash:
a7cc345c954362664e2780fafc39607d240613e672fb0e22a63b26fdc0e936e5
MD5 hash:
798dfe03cd6858c4e296dbdd4d03c5f5
SHA1 hash:
65a8c531c6f1d0cd2752abc81b897810ab2fa891
SH256 hash:
adc5787d9d531b5a1159b4b14c67fd881e9bf89c97ae27dd2d5e34dbf992d97c
MD5 hash:
335aa0fea5182555d50a2bd13a07fe52
SHA1 hash:
e6a38ac990a5e176dc40ec268fff4e4dc9dff1ea
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.