General

  • Target

    547d4a92ba2fd30773f48e2c493ddb59fa6c29f95156f01665875ed2745d8866

  • Size

    4.0MB

  • Sample

    230203-a19g3ahc95

  • MD5

    ae3a43b474cd6f9590c395c7e3623dd4

  • SHA1

    3662de97ee842e0a9f86c1c01e66026de8fe5393

  • SHA256

    547d4a92ba2fd30773f48e2c493ddb59fa6c29f95156f01665875ed2745d8866

  • SHA512

    02caf1157eb00375a63b4bad6b61b6ae4cdcc9d307611b6e68449a0fee365fd7f03eff52b30274a2000855ffe6eb4eb61692ac87ebc53bf84e8aa4510d701f27

  • SSDEEP

    98304:5AEP08IlO5HIyHblLw4/BP/sCf9zhVR3d5BVBo9QdBKJUYF86xE5:5c8EO5HIy79V/dFWJs

Malware Config

Targets

    • Target

      547d4a92ba2fd30773f48e2c493ddb59fa6c29f95156f01665875ed2745d8866

    • Size

      4.0MB

    • MD5

      ae3a43b474cd6f9590c395c7e3623dd4

    • SHA1

      3662de97ee842e0a9f86c1c01e66026de8fe5393

    • SHA256

      547d4a92ba2fd30773f48e2c493ddb59fa6c29f95156f01665875ed2745d8866

    • SHA512

      02caf1157eb00375a63b4bad6b61b6ae4cdcc9d307611b6e68449a0fee365fd7f03eff52b30274a2000855ffe6eb4eb61692ac87ebc53bf84e8aa4510d701f27

    • SSDEEP

      98304:5AEP08IlO5HIyHblLw4/BP/sCf9zhVR3d5BVBo9QdBKJUYF86xE5:5c8EO5HIy79V/dFWJs

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Tasks