MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6c20b3a2c6ecd2f50faf45c41218417dadfadc6b4230ca7c8fd1e4439d1046e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: b6c20b3a2c6ecd2f50faf45c41218417dadfadc6b4230ca7c8fd1e4439d1046e
SHA3-384 hash: 97d0ac1d2cb04f4acea84b1399901c8d2f4c78b477816c792fe3ae7748fc4864ba7248626bc27df6689c01eca9203452
SHA1 hash: db0d72b93ed4483075d51f278767f63787df1990
MD5 hash: 8a89671224434cf041116884213d7166
humanhash: uncle-washington-gee-victor
File name:8a89671224434cf041116884213d7166
Download: download sample
Signature Glupteba
File size:4'628'008 bytes
First seen:2021-09-01 19:13:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2617ed69d5fa8c0972283727d551e89d (5 x Glupteba)
ssdeep 98304:hv1Ien0lEuPLzWdMA0ZHlBWxO9ujyb1U6h3b:34kMAYl8xO9cwb
Threatray 146 similar samples on MalwareBazaar
TLSH T1C426332F2791D0B7D8DC073449C54FF996667E599C04E81B2F811B6EEAA93A2C706333
dhash icon fcfcf4d4d4dcd8c8 (6 x RaccoonStealer, 6 x RedLineStealer, 5 x Glupteba)
Reporter zbetcheckin
Tags:32 exe Glupteba

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'359
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8a89671224434cf041116884213d7166
Verdict:
Suspicious activity
Analysis date:
2021-09-01 19:15:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a service
Connection attempt to an infection source
Running batch commands
Creating a process with a hidden window
Launching the process to change the firewall settings
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a file
Launching a process
Connection attempt
Sending a custom TCP request
Creating a file in the Windows directory
Enabling the 'hidden' option for recently created files
Creating a service
Adding an access-denied ACE
Creating a file in the %temp% subdirectories
Query of malicious DNS domain
Sending a TCP request to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Disabling the operating system update service
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Result
Threat name:
Glupteba Metasploit
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Found Tor onion address
Machine Learning detection for sample
May modify the system service descriptor table (often done to hook functions)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Glupteba
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 476048 Sample: 9zRVUnyMek Startdate: 01/09/2021 Architecture: WINDOWS Score: 100 17 Multi AV Scanner detection for domain / URL 2->17 19 Found malware configuration 2->19 21 Antivirus detection for URL or domain 2->21 23 7 other signatures 2->23 6 9zRVUnyMek.exe 19 2->6         started        process3 signatures4 25 Detected unpacking (changes PE section rights) 6->25 9 WerFault.exe 6->9         started        11 WerFault.exe 6->11         started        13 WerFault.exe 6->13         started        15 14 other processes 6->15 process5
Threat name:
Win32.Trojan.WinGoRanumBot
Status:
Malicious
First seen:
2021-09-01 19:14:13 UTC
AV detection:
13 of 27 (48.15%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:glupteba family:metasploit backdoor dropper loader trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Glupteba
Glupteba Payload
MetaSploit
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware family:
Glupteba
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Glupteba

Executable exe b6c20b3a2c6ecd2f50faf45c41218417dadfadc6b4230ca7c8fd1e4439d1046e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-01 19:13:27 UTC

url : hxxps://qwertys.info/5ea1d8d5ec348a51892bc3f5fed22413.exe