General

  • Target

    b10c0352ab3e69f051e9f625d1f274d32e77b16646730d81daef21b5e96d1398

  • Size

    4.2MB

  • Sample

    240419-2ndy6sad2w

  • MD5

    26e6411d7a0c48c6eeb8c754597c3780

  • SHA1

    5054f7863baed1540d99353fb7574fbbaed8ebb6

  • SHA256

    b10c0352ab3e69f051e9f625d1f274d32e77b16646730d81daef21b5e96d1398

  • SHA512

    720324576e066820aead1cc2d40348701ad58e69789757c82452cbb5b898f4b037dc1d1f17ac88fb8e1c86e5f74d4ef3dd15178a9ce8d2ecd5e06f232edde157

  • SSDEEP

    98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGk:XdVQtLoTZDg5GO9BqlcM

Malware Config

Targets

    • Target

      b10c0352ab3e69f051e9f625d1f274d32e77b16646730d81daef21b5e96d1398

    • Size

      4.2MB

    • MD5

      26e6411d7a0c48c6eeb8c754597c3780

    • SHA1

      5054f7863baed1540d99353fb7574fbbaed8ebb6

    • SHA256

      b10c0352ab3e69f051e9f625d1f274d32e77b16646730d81daef21b5e96d1398

    • SHA512

      720324576e066820aead1cc2d40348701ad58e69789757c82452cbb5b898f4b037dc1d1f17ac88fb8e1c86e5f74d4ef3dd15178a9ce8d2ecd5e06f232edde157

    • SSDEEP

      98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGk:XdVQtLoTZDg5GO9BqlcM

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks