MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffd6e1c96829784a3a19881b1e0e65ed562671a0315f65750fab10dab81477e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: ffd6e1c96829784a3a19881b1e0e65ed562671a0315f65750fab10dab81477e1
SHA3-384 hash: b2bfa15d0f6bf8938b14788aec3a771c9ff7a9058155622deb16205985b5c1e4f07888ce07a6ad6487253a766756bfea
SHA1 hash: 8a6b99c61f5fdc63316de0c4e411d5975ce88d4d
MD5 hash: 1a166ac79d92cbcf4d734f1ba45098a5
humanhash: king-cola-three-glucose
File name:file
Download: download sample
Signature Glupteba
File size:883'568 bytes
First seen:2023-12-02 01:06:05 UTC
Last seen:2023-12-02 09:09:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:c/2LjtDUcbxtgPoTaZO0w9cZF65Cqc3Sa0uVvH/qIR8tW2JVONMyZ0CrqtU:D7T2Zlw9Q13qu/QU9Z
Threatray 3 similar samples on MalwareBazaar
TLSH T1DE15AE1985D31581E3BD827E880658467364BDA9B801EA75BFE8F0F31A3E7E24E43077
TrID 27.3% (.SCR) Windows screen saver (13097/50/3)
21.9% (.EXE) Win64 Executable (generic) (10523/12/4)
13.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.4% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe Glupteba signed

Code Signing Certificate

Organisation:wabpik inc
Issuer:wabpik inc
Algorithm:sha256WithRSAEncryption
Valid from:2023-12-02T00:43:45Z
Valid to:2024-12-02T00:43:45Z
Serial number: d6625a1b496dbd41f6ba174028a920bb
Thumbprint Algorithm:SHA256
Thumbprint: 95803ab4709a6ea4d115f5d34b91cdfc1df5a1e5cb6c9f761baba5b86d8635d3
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from http://91.92.241.91/files/InstallSetup2.exe

Intelligence


File Origin
# of uploads :
7
# of downloads :
334
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Creating a file
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a process from a recently created file
Creating a file in the %temp% subdirectories
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Launching the process to interact with network services
Blocking the User Account Control
Adding exclusions to Windows Defender
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
HTMLPhisher, Petite Virus
Detection:
malicious
Classification:
rans.phis.troj.expl.evad
Score:
84 / 100
Signature
.NET source code contains process injector
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus detection for URL or domain
Contain functionality to detect virtual machines
Creates an undocumented autostart registry key
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disables UAC (registry)
Drops script or batch files to the startup folder
Found evasive API chain checking for user administrative privileges
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Drops script at startup location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Yara detected BlockedWebSite
Yara detected Petite Virus
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1351849 Sample: file.exe Startdate: 02/12/2023 Architecture: WINDOWS Score: 84 148 Malicious sample detected (through community Yara rule) 2->148 150 Antivirus detection for URL or domain 2->150 152 Multi AV Scanner detection for submitted file 2->152 154 8 other signatures 2->154 10 file.exe 2 4 2->10         started        13 svchost.exe 2->13         started        15 svchost.exe 2->15         started        18 5 other processes 2->18 process3 dnsIp4 162 Adds extensions / path to Windows Defender exclusion list (Registry) 10->162 164 Adds a directory exclusion to Windows Defender 10->164 166 Disables UAC (registry) 10->166 20 CasPol.exe 15 502 10->20         started        25 powershell.exe 22 10->25         started        168 Query firmware table information (likely to detect VMs) 13->168 136 168.61.215.74 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->136 signatures5 process6 dnsIp7 130 91.92.241.91 THEZONEBG Bulgaria 20->130 132 107.167.110.211 OPERASOFTWAREUS United States 20->132 134 10 other IPs or domains 20->134 76 C:\Users\...\znlPrtNajRY90M09rjfyEGck.exe, PE32 20->76 dropped 78 C:\Users\...\y88MdLbjxlHh2VzCOgX8SPpP.exe, PE32 20->78 dropped 80 C:\Users\...\y02DKb0vpqQUUdXSElSaoOyL.exe, PE32 20->80 dropped 82 241 other files (171 malicious) 20->82 dropped 156 Drops script or batch files to the startup folder 20->156 158 Creates HTML files with .exe extension (expired dropper behavior) 20->158 160 Writes many files with high entropy 20->160 27 BBnSkHNPO5HOVbGyIAHcCl9B.exe 20->27         started        31 xlC7Qo2EFfP0iwZhM9ccRsOv.exe 20->31         started        34 ZoSvxL2yfOraSbvarbNsNB6N.exe 20->34         started        38 9 other processes 20->38 36 conhost.exe 25->36         started        file8 signatures9 process10 dnsIp11 106 C:\Program Files (x86)\...\weemsplath.png, PNG 27->106 dropped 118 13 other files (8 malicious) 27->118 dropped 170 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 27->170 172 Contain functionality to detect virtual machines 27->172 174 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 27->174 176 Found evasive API chain checking for user administrative privileges 27->176 138 107.167.110.218 OPERASOFTWAREUS United States 31->138 140 107.167.125.189 OPERASOFTWAREUS United States 31->140 146 6 other IPs or domains 31->146 108 C:\Users\user\AppData\Local\...\opera_package, PE32 31->108 dropped 110 Opera_105.0.4970.2...toupdate_x64[1].exe, PE32 31->110 dropped 112 C:\...\Assistant_103.0.4928.25_Setup[1].exe, PE32 31->112 dropped 120 5 other files (2 malicious) 31->120 dropped 178 Writes many files with high entropy 31->178 40 xlC7Qo2EFfP0iwZhM9ccRsOv.exe 31->40         started        43 xlC7Qo2EFfP0iwZhM9ccRsOv.exe 31->43         started        45 xlC7Qo2EFfP0iwZhM9ccRsOv.exe 31->45         started        114 C:\Users\...\ZoSvxL2yfOraSbvarbNsNB6N.tmp, PE32 34->114 dropped 47 ZoSvxL2yfOraSbvarbNsNB6N.tmp 34->47         started        142 192.186.7.211 FEDERAL-ONLINE-GROUP-LLCUS United States 38->142 144 38.6.193.13 COGENT-174US United States 38->144 116 C:\Program Files\MSBuild\...\libzmq.dll, PE32+ 38->116 dropped 122 8 other files (none is malicious) 38->122 dropped 180 Query firmware table information (likely to detect VMs) 38->180 182 Creates an undocumented autostart registry key 38->182 50 MPVOzcR8LUKUfN7EOU9iRwbP.tmp 38->50         started        52 4J3Q7AJUrUfyT9CSbHx5467j.exe 38->52         started        54 4J3Q7AJUrUfyT9CSbHx5467j.exe 38->54         started        56 2 other processes 38->56 file12 signatures13 process14 file15 84 C:\Users\user\AppData\...\assistant_package, PE32 40->84 dropped 96 23 other files (2 malicious) 40->96 dropped 58 xlC7Qo2EFfP0iwZhM9ccRsOv.exe 40->58         started        86 Opera_installer_2312020107092587496.dll, PE32 43->86 dropped 88 Opera_installer_2312020107106737716.dll, PE32 45->88 dropped 90 C:\Program Files (x86)\...\xrecode3.exe, PE32 47->90 dropped 98 57 other files (2 malicious) 47->98 dropped 184 Uses schtasks.exe or at.exe to add and modify task schedules 47->184 61 net.exe 47->61         started        63 schtasks.exe 47->63         started        65 xrecode3.exe 47->65         started        67 xrecode3.exe 47->67         started        100 57 other files (2 malicious) 50->100 dropped 92 Opera_installer_2312020107195367184.dll, PE32 52->92 dropped 94 Opera_installer_2312020107212766924.dll, PE32 54->94 dropped signatures16 process17 dnsIp18 102 Opera_installer_2312020107124917928.dll, PE32 58->102 dropped 70 conhost.exe 61->70         started        72 net1.exe 61->72         started        74 conhost.exe 63->74         started        104 C:\ProgramData\TLGAdapter\TLGAdapter.exe, PE32 65->104 dropped 124 185.196.8.22 SIMPLECARRER2IT Switzerland 67->124 126 152.89.198.214 NEXTVISIONGB United Kingdom 67->126 128 2 other IPs or domains 67->128 file19 process20
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-12-02 01:07:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
glupteba
Score:
  10/10
Tags:
family:glupteba discovery dropper evasion loader persistence rootkit spyware stealer trojan upx
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Uses Task Scheduler COM API
NSIS installer
Enumerates physical storage devices
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Enumerates connected drives
Legitimate hosting services abused for malware hosting/C2
Manipulates WinMon driver.
Manipulates WinMonFS driver.
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Registers COM server for autorun
UPX packed file
Windows security modification
Downloads MZ/PE file
Drops file in Drivers directory
Modifies Windows Firewall
Possible attempt to disable PatchGuard
Modifies boot configuration data using bcdedit
Glupteba
Glupteba payload
UAC bypass
Windows security bypass
Unpacked files
SH256 hash:
ffd6e1c96829784a3a19881b1e0e65ed562671a0315f65750fab10dab81477e1
MD5 hash:
1a166ac79d92cbcf4d734f1ba45098a5
SHA1 hash:
8a6b99c61f5fdc63316de0c4e411d5975ce88d4d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments