MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de3b8eeffa2d3ce30a578af1de877afd5831e428ca7c0767933d6e6af9ac815c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 15


Intelligence 15 IOCs YARA 56 File information Comments 1

SHA256 hash: de3b8eeffa2d3ce30a578af1de877afd5831e428ca7c0767933d6e6af9ac815c
SHA3-384 hash: 6b9f8aa7bae27f2e84fbc3061edd2499e0c7cff078eb9408b4bc83ed9937dd0a5f0eafffa3c794b77e44613eb549b139
SHA1 hash: 76be0077ce9dc5ef6756b8c202a6d5d94c759535
MD5 hash: d0c59443e41e1160209139841fa39c9f
humanhash: mirror-wisconsin-kitten-carpet
File name:d0c59443e41e1160209139841fa39c9f
Download: download sample
Signature Glupteba
File size:21'689'344 bytes
First seen:2023-12-05 10:03:53 UTC
Last seen:2023-12-05 11:15:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 393216:f2S1FVMQVgxSISsjyg6VQHJt+qx68mRdxwkQRMwnm91J5eo:uaFGqgxSXsj46Jt+qVAkM6mn
Threatray 136 similar samples on MalwareBazaar
TLSH T10127223DB9CC0F4B58FBE96EEEF29F9682BE73305325251991BC61C513116F8A062607
TrID 72.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.3% (.EXE) Win64 Executable (generic) (10523/12/4)
4.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 exe Glupteba

Intelligence


File Origin
# of uploads :
2
# of downloads :
355
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
816fe481d49ca8e954fb684a525ea6d3979ada9de2126.exe
Verdict:
Malicious activity
Analysis date:
2023-12-05 12:00:57 UTC
Tags:
risepro stealer evasion loader smoke smokeloader redline lumma autoit socks5systemz

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Sending a custom TCP request
Creating a window
Searching for synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a service
Launching the process to interact with network services
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
Running batch commands
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun for a service
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Glupteba, Petite Virus, SmokeLoader, Soc
Detection:
malicious
Classification:
troj.adwa.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found Tor onion address
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the hosts file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has nameless sections
Protects its processes via BreakOnTermination flag
Sample is not signed and drops a device driver
Sample uses string decryption to hide its real strings
Sigma detected: Stop multiple services
Snort IDS alert for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Glupteba
Yara detected Petite Virus
Yara detected SmokeLoader
Yara detected Socks5Systemz
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1353862 Sample: kwF74BLoxA.exe Startdate: 05/12/2023 Architecture: WINDOWS Score: 100 137 host-host-file8.com 2->137 139 host-file-host6.com 2->139 147 Snort IDS alert for network traffic 2->147 149 Multi AV Scanner detection for domain / URL 2->149 151 Found malware configuration 2->151 153 23 other signatures 2->153 11 kwF74BLoxA.exe 7 2->11         started        14 updater.exe 2->14         started        17 cmd.exe 2->17         started        19 5 other processes 2->19 signatures3 process4 file5 117 C:\Users\user\AppData\Local\...\toolspub2.exe, PE32 11->117 dropped 119 C:\Users\user\AppData\Local\...\latestX.exe, PE32+ 11->119 dropped 121 C:\...\31839b57a4f11171d6abc8bbc4451ee4.exe, PE32 11->121 dropped 127 2 other files (none is malicious) 11->127 dropped 21 toolspub2.exe 11->21         started        24 tuc3.exe 2 11->24         started        27 latestX.exe 1 11->27         started        35 2 other processes 11->35 123 C:\Windows\Temp\whxcdqscjswq.tmp, PE32+ 14->123 dropped 125 C:\Program Filesbehaviorgraphoogle\Libs\WR64.sys, PE32+ 14->125 dropped 193 Suspicious powershell command line found 14->193 195 Protects its processes via BreakOnTermination flag 14->195 197 Injects code into the Windows Explorer (explorer.exe) 14->197 203 5 other signatures 14->203 199 Uses powercfg.exe to modify the power settings 17->199 201 Modifies power options to not sleep / hibernate 17->201 29 sc.exe 17->29         started        37 5 other processes 17->37 31 powercfg.exe 19->31         started        33 conhost.exe 19->33         started        39 5 other processes 19->39 signatures6 process7 file8 155 Detected unpacking (changes PE section rights) 21->155 157 Contains functionality to inject code into remote processes 21->157 159 Injects a PE file into a foreign processes 21->159 41 toolspub2.exe 21->41         started        105 C:\Users\user\AppData\Local\Temp\...\tuc3.tmp, PE32 24->105 dropped 44 tuc3.tmp 18 76 24->44         started        107 C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+ 27->107 dropped 109 C:\Windows\System32\drivers\etc\hosts, ASCII 27->109 dropped 161 Suspicious powershell command line found 27->161 163 Modifies the hosts file 27->163 165 Adds a directory exclusion to Windows Defender 27->165 47 conhost.exe 29->47         started        49 conhost.exe 31->49         started        111 C:\Users\user\AppData\Local\Temp\Broom.exe, PE32 35->111 dropped 167 Detected unpacking (overwrites its own PE header) 35->167 169 Found Tor onion address 35->169 171 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 35->171 51 powershell.exe 35->51         started        53 Broom.exe 2 6 35->53         started        55 31839b57a4f11171d6abc8bbc4451ee4.exe 35->55         started        signatures9 process10 file11 175 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 41->175 177 Maps a DLL or memory area into another process 41->177 179 Checks if the current machine is a virtual machine (disk enumeration) 41->179 181 Creates a thread in another existing process (thread injection) 41->181 57 explorer.exe 41->57 injected 129 C:\Program Files (x86)\...\xrecode3.exe, PE32 44->129 dropped 131 C:\Program Files (x86)\...\is-L7BRA.tmp, PE32 44->131 dropped 133 C:\Program Files (x86)\...\is-ECQSH.tmp, PE32 44->133 dropped 135 56 other files (none is malicious) 44->135 dropped 183 Uses schtasks.exe or at.exe to add and modify task schedules 44->183 62 xrecode3.exe 44->62         started        64 xrecode3.exe 44->64         started        66 net.exe 44->66         started        68 schtasks.exe 44->68         started        70 conhost.exe 51->70         started        signatures12 process13 dnsIp14 141 host-host-file8.com 194.87.32.193, 49706, 49775, 49778 BANDWIDTH-ASGB Russian Federation 57->141 113 C:\Users\user\AppData\Roaming\thtiuwf, PE32 57->113 dropped 185 System process connects to network (likely due to code injection or exploit) 57->185 187 Benign windows process drops PE files 57->187 189 Suspicious powershell command line found 57->189 191 2 other signatures 57->191 72 cmd.exe 57->72         started        75 cmd.exe 57->75         started        77 schtasks.exe 57->77         started        87 2 other processes 57->87 143 aisjhkd.ru 185.196.8.22, 49711, 49713, 49715 SIMPLECARRER2IT Switzerland 62->143 145 95.216.227.177, 2023, 49712, 49714 HETZNER-ASDE Germany 62->145 115 C:\ProgramData\...\SpaceRacesEX.exe, PE32 64->115 dropped 79 powershell.exe 64->79         started        81 conhost.exe 66->81         started        83 net1.exe 66->83         started        85 conhost.exe 68->85         started        file15 signatures16 process17 signatures18 173 Modifies power options to not sleep / hibernate 72->173 89 conhost.exe 72->89         started        91 powercfg.exe 72->91         started        93 conhost.exe 75->93         started        95 sc.exe 75->95         started        97 sc.exe 75->97         started        103 3 other processes 75->103 99 conhost.exe 77->99         started        101 conhost.exe 87->101         started        process19
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-12-04 17:02:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:glupteba family:smokeloader family:xmrig botnet:up3 backdoor discovery dropper evasion loader miner persistence rootkit trojan upx
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Modifies data under HKEY_USERS
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Manipulates WinMon driver.
Manipulates WinMonFS driver.
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
UPX packed file
Unexpected DNS network traffic destination
Windows security modification
Drops file in Drivers directory
Modifies Windows Firewall
Possible attempt to disable PatchGuard
Stops running service(s)
Modifies boot configuration data using bcdedit
XMRig Miner payload
Glupteba
Glupteba payload
SmokeLoader
Suspicious use of NtCreateUserProcessOtherParentProcess
Windows security bypass
xmrig
Malware Config
C2 Extraction:
http://host-file-host6.com/
http://host-host-file8.com/
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:crime_ZZ_botnet_aicm
Author:imp0rtp3
Description:DDoS Golang Botnet sample for linux called 'aicm'
Reference:https://twitter.com/IntezerLabs/status/1401869234511175683
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:Glupteba
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifcats associated with disabling Widnows Defender
Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist
Rule name:INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA
Author:ditekSHen
Description:Detects executables referencing many varying, potentially fake Windows User-Agents
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_DLInjector04
Author:ditekSHen
Description:Detects downloader / injector
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:msil_rc4
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shortloader
Author:Nikos 'n0t' Totosis
Description:ShortLoader Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:UroburosVirtualBoxDriver
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Glupteba

Executable exe de3b8eeffa2d3ce30a578af1de877afd5831e428ca7c0767933d6e6af9ac815c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-05 10:03:54 UTC

url : hxxp://185.172.128.19/newrock.exe