General

  • Target

    f1ab74b418577c2c046cde24cf99eeead35318a53415eca751afed6d05ffd291

  • Size

    4.0MB

  • Sample

    220925-jf39zsfbbk

  • MD5

    46fb46ddf1430753c8e7d08098ca1d1a

  • SHA1

    accc9a3ce846e98437a6824fd30343205ba2b764

  • SHA256

    f1ab74b418577c2c046cde24cf99eeead35318a53415eca751afed6d05ffd291

  • SHA512

    27b08bba39f16bb14a33764c203f245034b5177a34331854f87631a13874067e298121f4939371935c389c629287a36e9a51fd3654a53bdd33d6b26083015690

  • SSDEEP

    49152:nomXxwCAsmrjreT/RD/vM5HlxbCWRoae1YUGccze8ao/bdF19S++xVEAkix1lP0E:noG15x3MX+dsx9z0FFlP08m00BDtk7

Malware Config

Targets

    • Target

      f1ab74b418577c2c046cde24cf99eeead35318a53415eca751afed6d05ffd291

    • Size

      4.0MB

    • MD5

      46fb46ddf1430753c8e7d08098ca1d1a

    • SHA1

      accc9a3ce846e98437a6824fd30343205ba2b764

    • SHA256

      f1ab74b418577c2c046cde24cf99eeead35318a53415eca751afed6d05ffd291

    • SHA512

      27b08bba39f16bb14a33764c203f245034b5177a34331854f87631a13874067e298121f4939371935c389c629287a36e9a51fd3654a53bdd33d6b26083015690

    • SSDEEP

      49152:nomXxwCAsmrjreT/RD/vM5HlxbCWRoae1YUGccze8ao/bdF19S++xVEAkix1lP0E:noG15x3MX+dsx9z0FFlP08m00BDtk7

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks