General

  • Target

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520

  • Size

    5.6MB

  • MD5

    3e775c532ca83c1da3b32c45bed7ffc9

  • SHA1

    0d84d2a84aa388ef2bd4e9f10af917d18577156e

  • SHA256

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520

  • SHA512

    93bcd2eb28ea5675d2cc9f80c2c4dbdff012f2e52b842f6c64ac0fc5c8635d6e78c08217a4d896dcc939325b66f345c4ffa88354b198805e8788a0e2ed0af1ef

  • SSDEEP

    49152:uC/vj3NMrFF4AuL7jBnMYzTtxbCEAxUSHAksjV0NLN3gjR5csH6OUlMXhoG1Lob5:zNuO5nMMGEAEmNSsSXh51YcyDNz

Score
10/10

Malware Config

Signatures

  • Glupteba Payload 1 IoCs
  • Glupteba family

Files

  • 53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520
    .exe windows x86

    96c44fa1eee2c4e9b9e77d7bf42d59e6


    Headers

    Imports

    Sections