General

  • Target

    50cab798cf8c26ecc53d7bf82945ec0d867f40226153ca9f88324bf7475f978e

  • Size

    4.2MB

  • Sample

    230606-s6fq2sed83

  • MD5

    7f12f4324527950f556ec9e95b621c7a

  • SHA1

    b4026e46a4b089708de7d0b10ddb68c2398a819d

  • SHA256

    50cab798cf8c26ecc53d7bf82945ec0d867f40226153ca9f88324bf7475f978e

  • SHA512

    2d63336b6f4e2f16f1c8bf24195767cebeae8b9df5895685209087f7ee5faf0098fa5c6fbc04db8773a1d23736313a511b67bfc52908afa4402fbaa4c466bdc6

  • SSDEEP

    98304:CwD61FoiFrV4uHNu/sjTzLLpvUtDefKLGgjrGTOuAY9606:Ct1FoixHNu/sj/LLpMtLbbule

Malware Config

Targets

    • Target

      50cab798cf8c26ecc53d7bf82945ec0d867f40226153ca9f88324bf7475f978e

    • Size

      4.2MB

    • MD5

      7f12f4324527950f556ec9e95b621c7a

    • SHA1

      b4026e46a4b089708de7d0b10ddb68c2398a819d

    • SHA256

      50cab798cf8c26ecc53d7bf82945ec0d867f40226153ca9f88324bf7475f978e

    • SHA512

      2d63336b6f4e2f16f1c8bf24195767cebeae8b9df5895685209087f7ee5faf0098fa5c6fbc04db8773a1d23736313a511b67bfc52908afa4402fbaa4c466bdc6

    • SSDEEP

      98304:CwD61FoiFrV4uHNu/sjTzLLpvUtDefKLGgjrGTOuAY9606:Ct1FoixHNu/sj/LLpMtLbbule

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks