General

  • Target

    8cfc3f7a26f50bc53a8e2d0cfb1ad074654dad5b5d9766915b4851ab92708686

  • Size

    4.1MB

  • Sample

    230205-v38c1adf6t

  • MD5

    1d9b49928c5decf529f4c3d6ee7d98a7

  • SHA1

    572d85a76e8148e67d8c3ebbfe1f57ecc35875b6

  • SHA256

    8cfc3f7a26f50bc53a8e2d0cfb1ad074654dad5b5d9766915b4851ab92708686

  • SHA512

    92ce6e6fa615b4fe3263e3466abcea8836c5b9d5603577866bec827b1334b5ae9e545cd05f8e11e2a72ef36cc4996553b0053c9fd2c9ea2d744f36743d847d92

  • SSDEEP

    98304:+69XyIsSk3bYHU5ZXF0IvXoGW8OG1cmdpJ9XSG+7tZ3aHTiDLN2:RxTk3bYHyZXC8TXdht233aHd

Malware Config

Targets

    • Target

      8cfc3f7a26f50bc53a8e2d0cfb1ad074654dad5b5d9766915b4851ab92708686

    • Size

      4.1MB

    • MD5

      1d9b49928c5decf529f4c3d6ee7d98a7

    • SHA1

      572d85a76e8148e67d8c3ebbfe1f57ecc35875b6

    • SHA256

      8cfc3f7a26f50bc53a8e2d0cfb1ad074654dad5b5d9766915b4851ab92708686

    • SHA512

      92ce6e6fa615b4fe3263e3466abcea8836c5b9d5603577866bec827b1334b5ae9e545cd05f8e11e2a72ef36cc4996553b0053c9fd2c9ea2d744f36743d847d92

    • SSDEEP

      98304:+69XyIsSk3bYHU5ZXF0IvXoGW8OG1cmdpJ9XSG+7tZ3aHTiDLN2:RxTk3bYHyZXC8TXdht233aHd

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Tasks