General

  • Target

    e8f8d26d2f48ed0cf31d557901ca3c27c304e6364649f4daec2dcc7e796a46b3

  • Size

    4.2MB

  • Sample

    240419-2n3mjahe38

  • MD5

    29f5b3dbfec146e667a0706d36251069

  • SHA1

    a062eb876d339b850714792eed620c53354daeab

  • SHA256

    e8f8d26d2f48ed0cf31d557901ca3c27c304e6364649f4daec2dcc7e796a46b3

  • SHA512

    887243d23c42d45a7620587c76359121e0f8a99169b66d4e14eb7c68b70c14866ffae0d713fcb4ee6a7fc8cf3f2baad9b8bef0345dcdddb236ec574fdcdebbf3

  • SSDEEP

    98304:3/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGa:PdVQtLoTZDg5GO9BqlcS

Malware Config

Targets

    • Target

      e8f8d26d2f48ed0cf31d557901ca3c27c304e6364649f4daec2dcc7e796a46b3

    • Size

      4.2MB

    • MD5

      29f5b3dbfec146e667a0706d36251069

    • SHA1

      a062eb876d339b850714792eed620c53354daeab

    • SHA256

      e8f8d26d2f48ed0cf31d557901ca3c27c304e6364649f4daec2dcc7e796a46b3

    • SHA512

      887243d23c42d45a7620587c76359121e0f8a99169b66d4e14eb7c68b70c14866ffae0d713fcb4ee6a7fc8cf3f2baad9b8bef0345dcdddb236ec574fdcdebbf3

    • SSDEEP

      98304:3/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGa:PdVQtLoTZDg5GO9BqlcS

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks