General

  • Target

    6aa68399ff3bbc800cd474330a4830c7aa03d9295c33fe1b05b2c1b17322f1ca

  • Size

    4.2MB

  • Sample

    240419-tj9ahsgf45

  • MD5

    85bc2f079b47f406d74c485dd68f9110

  • SHA1

    8184fa10ef42d63726089807493174b521caec10

  • SHA256

    6aa68399ff3bbc800cd474330a4830c7aa03d9295c33fe1b05b2c1b17322f1ca

  • SHA512

    ab4b8acbbe8d4564df8ce0bc0aa98bd467cd419099d1c3f6579927118d2bd3df02bad0378d09f0151d40349527ed16206f85f9eeafa6224e549728aca24d77b1

  • SSDEEP

    98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJe7:n3OuIEug7vwUGt7S+nKx

Malware Config

Targets

    • Target

      6aa68399ff3bbc800cd474330a4830c7aa03d9295c33fe1b05b2c1b17322f1ca

    • Size

      4.2MB

    • MD5

      85bc2f079b47f406d74c485dd68f9110

    • SHA1

      8184fa10ef42d63726089807493174b521caec10

    • SHA256

      6aa68399ff3bbc800cd474330a4830c7aa03d9295c33fe1b05b2c1b17322f1ca

    • SHA512

      ab4b8acbbe8d4564df8ce0bc0aa98bd467cd419099d1c3f6579927118d2bd3df02bad0378d09f0151d40349527ed16206f85f9eeafa6224e549728aca24d77b1

    • SSDEEP

      98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJe7:n3OuIEug7vwUGt7S+nKx

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks