General

  • Target

    8dadc7de8a5b235badc2f4f569570aaf6105adb36f3d7ec4646d2e4faff1e7ab

  • Size

    4.1MB

  • Sample

    221008-y8y83afed6

  • MD5

    44558403509071f749d98f2d67d5e280

  • SHA1

    f18fe4d7f7f11d1135f803e7ea7c8e268787167c

  • SHA256

    8dadc7de8a5b235badc2f4f569570aaf6105adb36f3d7ec4646d2e4faff1e7ab

  • SHA512

    f7ddc1adc5ea398eb64915da6c2a7f26b6444dfee5faefeb5b81d8e6cc95f9fcd80188fc722fc03559458303295891371fa1dbc72e55d182d3ea98aaa8179b79

  • SSDEEP

    98304:Psp74arLIIaRIDnQyiQgFbDH2bviHftIZ++NWbYrMPtT:0pn+RIDnBgN4KyZ+cqx

Malware Config

Targets

    • Target

      8dadc7de8a5b235badc2f4f569570aaf6105adb36f3d7ec4646d2e4faff1e7ab

    • Size

      4.1MB

    • MD5

      44558403509071f749d98f2d67d5e280

    • SHA1

      f18fe4d7f7f11d1135f803e7ea7c8e268787167c

    • SHA256

      8dadc7de8a5b235badc2f4f569570aaf6105adb36f3d7ec4646d2e4faff1e7ab

    • SHA512

      f7ddc1adc5ea398eb64915da6c2a7f26b6444dfee5faefeb5b81d8e6cc95f9fcd80188fc722fc03559458303295891371fa1dbc72e55d182d3ea98aaa8179b79

    • SSDEEP

      98304:Psp74arLIIaRIDnQyiQgFbDH2bviHftIZ++NWbYrMPtT:0pn+RIDnBgN4KyZ+cqx

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks