General

  • Target

    2ad0b985cb7dc1f36508cbe55471fd2699f9f05f99f528965364ae6c3065eea9

  • Size

    4.2MB

  • Sample

    240419-2sb1daae2x

  • MD5

    023ea389fb407cce860591b18922fd70

  • SHA1

    b3b3660a698797ae56646fb3e00e4d4e9b86fcb8

  • SHA256

    2ad0b985cb7dc1f36508cbe55471fd2699f9f05f99f528965364ae6c3065eea9

  • SHA512

    c107c961850c2ad4e020e046dc301b346dc5ac5099b93cc372c10530085fb87558084e1aba256ba8c33f80f95a64769de56e8a856a86fc39c68a120323114197

  • SSDEEP

    98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfG2:XdVQtLoTZDg5GO9Bqlcu

Malware Config

Targets

    • Target

      2ad0b985cb7dc1f36508cbe55471fd2699f9f05f99f528965364ae6c3065eea9

    • Size

      4.2MB

    • MD5

      023ea389fb407cce860591b18922fd70

    • SHA1

      b3b3660a698797ae56646fb3e00e4d4e9b86fcb8

    • SHA256

      2ad0b985cb7dc1f36508cbe55471fd2699f9f05f99f528965364ae6c3065eea9

    • SHA512

      c107c961850c2ad4e020e046dc301b346dc5ac5099b93cc372c10530085fb87558084e1aba256ba8c33f80f95a64769de56e8a856a86fc39c68a120323114197

    • SSDEEP

      98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfG2:XdVQtLoTZDg5GO9Bqlcu

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks