General

  • Target

    3b475c8b297eec30f670f1734b12663944d632e11cd8b643922948e4047cc354

  • Size

    4.0MB

  • Sample

    220926-2zh29sdcck

  • MD5

    472b12103c301bfe96305040e9c54c35

  • SHA1

    4ae380e48dabfac144a7990ac72cdb429d34d9a5

  • SHA256

    3b475c8b297eec30f670f1734b12663944d632e11cd8b643922948e4047cc354

  • SHA512

    657d6d479b10cfed64a8101cb5009045fa1638498b3c0bf99df6e2ec818db5cb1b0b2574350da484e5d19377aba2a75b96c8a404d01e9aee50ca692a6a89d7ca

  • SSDEEP

    98304:hil9XQZsDDRqPIPBHOMER93z9upwuZDHPE3fGAoutyNom7Rv:hS9XDDc4ur5SwuBHMeA4Nomv

Malware Config

Targets

    • Target

      3b475c8b297eec30f670f1734b12663944d632e11cd8b643922948e4047cc354

    • Size

      4.0MB

    • MD5

      472b12103c301bfe96305040e9c54c35

    • SHA1

      4ae380e48dabfac144a7990ac72cdb429d34d9a5

    • SHA256

      3b475c8b297eec30f670f1734b12663944d632e11cd8b643922948e4047cc354

    • SHA512

      657d6d479b10cfed64a8101cb5009045fa1638498b3c0bf99df6e2ec818db5cb1b0b2574350da484e5d19377aba2a75b96c8a404d01e9aee50ca692a6a89d7ca

    • SSDEEP

      98304:hil9XQZsDDRqPIPBHOMER93z9upwuZDHPE3fGAoutyNom7Rv:hS9XDDc4ur5SwuBHMeA4Nomv

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks