General

  • Target

    dcdcc5e8d7959f07fcda79ab70a3e72d526dee2f4b55912dd5bdb2fd1cde791f

  • Size

    4.2MB

  • Sample

    240423-sr53dshd68

  • MD5

    e880ea1354c7b89757c7d15f541b4586

  • SHA1

    0f54b397ff084d95d6d74bf25392679f94fd8b3c

  • SHA256

    dcdcc5e8d7959f07fcda79ab70a3e72d526dee2f4b55912dd5bdb2fd1cde791f

  • SHA512

    9d8421f5acf23cc1dbfebd62a58356bf0bfc0f318f802961512fc03d0b232a3f710dc3566b7fd6998cf30fcf0cee49f11584c774b40d1852bdd96a7d918e47a4

  • SSDEEP

    98304:pYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKd:dkDFH9njBOTWhxocJmmbsdxhM

Malware Config

Targets

    • Target

      dcdcc5e8d7959f07fcda79ab70a3e72d526dee2f4b55912dd5bdb2fd1cde791f

    • Size

      4.2MB

    • MD5

      e880ea1354c7b89757c7d15f541b4586

    • SHA1

      0f54b397ff084d95d6d74bf25392679f94fd8b3c

    • SHA256

      dcdcc5e8d7959f07fcda79ab70a3e72d526dee2f4b55912dd5bdb2fd1cde791f

    • SHA512

      9d8421f5acf23cc1dbfebd62a58356bf0bfc0f318f802961512fc03d0b232a3f710dc3566b7fd6998cf30fcf0cee49f11584c774b40d1852bdd96a7d918e47a4

    • SSDEEP

      98304:pYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKd:dkDFH9njBOTWhxocJmmbsdxhM

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks