General

  • Target

    bde38fac427949aaf6e51b644a5234514f73a31360c3df328a8b6749e6846cb7

  • Size

    4.0MB

  • Sample

    221001-t8j2xshccp

  • MD5

    76eed1ba08203dd9c1cddb33c6189148

  • SHA1

    9a910fe9383e843791cc85a21f3ac59c4f574046

  • SHA256

    bde38fac427949aaf6e51b644a5234514f73a31360c3df328a8b6749e6846cb7

  • SHA512

    ecfbd9782c6c0b50b6d8c0fef771745ec9f2114d28a6dfca05df2029c4e386e23762193e59167c08695460a2b6c423d9f96908f3d77d9d1ee67b743f02d0ef42

  • SSDEEP

    98304:9p8vY7p8ke3rECbeNFd66gqS2dlpMssm2vNO13Ob+tOVZI8:9kGBe3rECbsdQz6pMseFOw6eZ5

Malware Config

Targets

    • Target

      bde38fac427949aaf6e51b644a5234514f73a31360c3df328a8b6749e6846cb7

    • Size

      4.0MB

    • MD5

      76eed1ba08203dd9c1cddb33c6189148

    • SHA1

      9a910fe9383e843791cc85a21f3ac59c4f574046

    • SHA256

      bde38fac427949aaf6e51b644a5234514f73a31360c3df328a8b6749e6846cb7

    • SHA512

      ecfbd9782c6c0b50b6d8c0fef771745ec9f2114d28a6dfca05df2029c4e386e23762193e59167c08695460a2b6c423d9f96908f3d77d9d1ee67b743f02d0ef42

    • SSDEEP

      98304:9p8vY7p8ke3rECbeNFd66gqS2dlpMssm2vNO13Ob+tOVZI8:9kGBe3rECbsdQz6pMseFOw6eZ5

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Windows security bypass

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks