General

  • Target

    4b88bf125bdbc849dcc17df64d96810db155fc8b88fcacb0fbc8e4777bc1022e

  • Size

    3.8MB

  • Sample

    230129-wltnysgc45

  • MD5

    ae38ab4a24718f368139908c03b4c841

  • SHA1

    5856e1cfe4f30a1acc76c03e827b21b60f7aa147

  • SHA256

    4b88bf125bdbc849dcc17df64d96810db155fc8b88fcacb0fbc8e4777bc1022e

  • SHA512

    081ed2d3e09ecfdc33801e7dec8e6d8f838d7931df8e086b41b553baba7fdf23fd13cd1d9c38b74156e782c95559f18097b4143d02180ee3b2f61cbb723b7fee

  • SSDEEP

    98304:lLlJKeJy/dSFCryijIeT4BQZ/gWK9JbW6Dc+mOeMkEQsmF:VVwdMX8TgsK7kcefE

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      4b88bf125bdbc849dcc17df64d96810db155fc8b88fcacb0fbc8e4777bc1022e

    • Size

      3.8MB

    • MD5

      ae38ab4a24718f368139908c03b4c841

    • SHA1

      5856e1cfe4f30a1acc76c03e827b21b60f7aa147

    • SHA256

      4b88bf125bdbc849dcc17df64d96810db155fc8b88fcacb0fbc8e4777bc1022e

    • SHA512

      081ed2d3e09ecfdc33801e7dec8e6d8f838d7931df8e086b41b553baba7fdf23fd13cd1d9c38b74156e782c95559f18097b4143d02180ee3b2f61cbb723b7fee

    • SSDEEP

      98304:lLlJKeJy/dSFCryijIeT4BQZ/gWK9JbW6Dc+mOeMkEQsmF:VVwdMX8TgsK7kcefE

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks