General

  • Target

    dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

  • Size

    4.1MB

  • Sample

    230131-gg2rfaeg79

  • MD5

    ced2cf5c8920e181d4e8b6255111917a

  • SHA1

    c914fecffe884de81193bbbad74d08073667f787

  • SHA256

    dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

  • SHA512

    3a1100ab458a95a845679e9f5f01e04d5ecffe6c081726d24b4bbfaaaeed27d0010fbe08ce6d4752758b477783d4f285a4d4c3cd3d7c0300b621d752510ca40e

  • SSDEEP

    98304:yZUM/z6Nnb7zLGjBsKVQjD4ZbTEg7SsNVfZOuxKBJpbOwME4szt:yZB2NnHmsKIchL7ScVzUtw5+

Malware Config

Targets

    • Target

      dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

    • Size

      4.1MB

    • MD5

      ced2cf5c8920e181d4e8b6255111917a

    • SHA1

      c914fecffe884de81193bbbad74d08073667f787

    • SHA256

      dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

    • SHA512

      3a1100ab458a95a845679e9f5f01e04d5ecffe6c081726d24b4bbfaaaeed27d0010fbe08ce6d4752758b477783d4f285a4d4c3cd3d7c0300b621d752510ca40e

    • SSDEEP

      98304:yZUM/z6Nnb7zLGjBsKVQjD4ZbTEg7SsNVfZOuxKBJpbOwME4szt:yZB2NnHmsKIchL7ScVzUtw5+

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks