MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c48593dfc87f2be8fa0dd33decfe26210fecb999a4f8095b363d6df8153991b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | c48593dfc87f2be8fa0dd33decfe26210fecb999a4f8095b363d6df8153991b2 |
|---|---|
| SHA3-384 hash: | c06947258a76e4b0ca123f96dddf0a417d42c8377b27849768ec6cc06c4415977e645462f714e7c5193233d10fddd293 |
| SHA1 hash: | eae3e9bfb7d97d34bc0611603a48dc4c66c762a0 |
| MD5 hash: | c1c6f5080f15d2e4f22daae5386a0d71 |
| humanhash: | lima-aspen-sodium-monkey |
| File name: | 4ca900909dc6e7d56f06406a537f16d6 |
| Download: | download sample |
| File size: | 385'026 bytes |
| First seen: | 2020-11-17 11:58:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b71ae52e8715ee7bfaa0c9df227db54a |
| ssdeep | 6144:EPTh5e+tmB4KijbkG0W7cyqCxSngmMBqfycuPbUl0i5cD5J6U:W5e14K6bkU0npM4dl0v5JF |
| Threatray | 61 similar samples on MalwareBazaar |
| TLSH | 64849D4172AC9C45D8FF3733013A720B99F1AD1EDA68A39E9D588F4B8956C7792CB130 |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
Creating a window
Moving of the original file
Deleting of the original file
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-17 12:01:22 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
5/5
Verdict:
suspicious
Similar samples:
+ 51 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
9/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Deletes itself
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Unpacked files
SH256 hash:
c48593dfc87f2be8fa0dd33decfe26210fecb999a4f8095b363d6df8153991b2
MD5 hash:
c1c6f5080f15d2e4f22daae5386a0d71
SHA1 hash:
eae3e9bfb7d97d34bc0611603a48dc4c66c762a0
SH256 hash:
9e68b884fc6562c905848ba3f3c18d3bc0adb36d158226b3335815f3d0d318f5
MD5 hash:
df7af3568fe01bddfb14495345588d55
SHA1 hash:
23132b4dd74f36a3e633f489ab39482a59211944
SH256 hash:
ffe4ccb5dedfd6c8c86cd57420ce93756676329429959f85777a5d45737b73ce
MD5 hash:
6c78860f5147d3699686858f3d5b96a1
SHA1 hash:
0606589e72e8b41a2ad1a8ee632e58ce8e06e76c
SH256 hash:
f045ee52209b97809f157159b4f0b0acb96a4ad8c88ccac126342726f148b2ca
MD5 hash:
e50a7d584c3072d164ca47778354b429
SHA1 hash:
07f147cbf132e1df28878c1272ea012eb33eee8b
SH256 hash:
c8442eee15e83c73da7b950794fd146ce243296ba01c1abc28c0ba95982d604e
MD5 hash:
d3d31fba070333e31772c6fcfaf3c8bd
SHA1 hash:
2dba03c2c7a60430d42590fa35f163016f1865a3
SH256 hash:
ddbee704f239611ae66481ddfe2f3d32998999a49c726a259cfe1cf4094d6e72
MD5 hash:
4f3de74b763675865a49ee18481798a4
SHA1 hash:
380f51e18b957bda7ebaff5a4b42e73552935fe8
SH256 hash:
dddac9cacfc78e1652b0010c4806f22d16e5abc867e3c8dc5463dadff2881792
MD5 hash:
80ead838038a6cb8a90ed1ed4ff30d46
SHA1 hash:
c6b67f2c8ee19b6d8d274c3f3347b35fdf42a3b7
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.