General

  • Target

    f436e30c05f37206a5a43951938bc233f20a1816d6da243a2a6bb9cf08ad9de2

  • Size

    4.2MB

  • Sample

    240419-2zvq3ahg82

  • MD5

    36016aea7ef5181851b1b37beda0b158

  • SHA1

    ee54ea13c0f7f9ca703be388f736a420d2868068

  • SHA256

    f436e30c05f37206a5a43951938bc233f20a1816d6da243a2a6bb9cf08ad9de2

  • SHA512

    6879445764331a927efbe07b31cab7f9e1bcf7d5c8f15aed842b4759c0e3d3334f8cf37b2078f815b9ea98aa0507529e15e07422530e3bc6d04d2fffe89b8002

  • SSDEEP

    98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfG2:XdVQtLoTZDg5GO9Bqlce

Malware Config

Targets

    • Target

      f436e30c05f37206a5a43951938bc233f20a1816d6da243a2a6bb9cf08ad9de2

    • Size

      4.2MB

    • MD5

      36016aea7ef5181851b1b37beda0b158

    • SHA1

      ee54ea13c0f7f9ca703be388f736a420d2868068

    • SHA256

      f436e30c05f37206a5a43951938bc233f20a1816d6da243a2a6bb9cf08ad9de2

    • SHA512

      6879445764331a927efbe07b31cab7f9e1bcf7d5c8f15aed842b4759c0e3d3334f8cf37b2078f815b9ea98aa0507529e15e07422530e3bc6d04d2fffe89b8002

    • SSDEEP

      98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfG2:XdVQtLoTZDg5GO9Bqlce

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks