MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d035d585ee6242cc4812bb12eb7e9e86878ea40c4cb10c2c9ebc76cb3cae4d75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d035d585ee6242cc4812bb12eb7e9e86878ea40c4cb10c2c9ebc76cb3cae4d75
SHA3-384 hash: 30bd47770b0121cb3d2daa65d0465538d2349d77f298f1612a84dbbc39faf6ed330882a0e461514aa632b4f81fd35a1d
SHA1 hash: 04ad68e97e6d01bae083fa7aa92f5190336e6fa4
MD5 hash: a4b16fba3ba0d10dde44320b022ff7d8
humanhash: quiet-low-london-double
File name:a4b16fba3ba0d10dde44320b022ff7d8
Download: download sample
File size:192'513 bytes
First seen:2020-11-17 15:48:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b71ae52e8715ee7bfaa0c9df227db54a
ssdeep 3072:cy3lZEq+CdswI7bSy5Bk8X5ZcamKiJcfidg4DN13vZU:cyfEqEbSyXk8pZFihdhU
Threatray 91 similar samples on MalwareBazaar
TLSH F514BF46A49C0EF0F58DF7B723B7410BE09166585EA5E7286364D637428C137ACEFA38
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
Creating a window
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-07 17:31:28 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Unpacked files
SH256 hash:
d035d585ee6242cc4812bb12eb7e9e86878ea40c4cb10c2c9ebc76cb3cae4d75
MD5 hash:
a4b16fba3ba0d10dde44320b022ff7d8
SHA1 hash:
04ad68e97e6d01bae083fa7aa92f5190336e6fa4
SH256 hash:
4d67cac5a71a23d29003aefc07cbb3fe01b221db35a3b2c96b1c1f367d5aa4ae
MD5 hash:
303418c9ae3ea3dadf04a419fbeed522
SHA1 hash:
8edbd929d83d3b65695240a8c993d587f1a6eee5
SH256 hash:
d2e830c6f21c9991627598f2d128f348f04ef4a7423bb5e2ad8eaae67b259633
MD5 hash:
7f08659a1b9dc5bad2a03ee37bcdd615
SHA1 hash:
3ce92a0e809e723d4223125a975c02b8b9de7e27
SH256 hash:
dddac9cacfc78e1652b0010c4806f22d16e5abc867e3c8dc5463dadff2881792
MD5 hash:
80ead838038a6cb8a90ed1ed4ff30d46
SHA1 hash:
c6b67f2c8ee19b6d8d274c3f3347b35fdf42a3b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments