General

  • Target

    4c89c262952147ca6e12f8c27d20c070cc39da2c063046203d66240e8b95b382

  • Size

    4.2MB

  • Sample

    240419-tk427ahe6x

  • MD5

    1b0e1fead2550b1a2125e2844af57890

  • SHA1

    9b6c2b7b6dfebe1dc5826e2d888f2c12adff1a41

  • SHA256

    4c89c262952147ca6e12f8c27d20c070cc39da2c063046203d66240e8b95b382

  • SHA512

    cf7b74f6d413fe4c83690d60f1bcfe44d22444e1a6af8158643dea93005934780be70766d103f5e8186620deac45e0caf4b65fdbe5c85caea0f28c0e27ef936b

  • SSDEEP

    98304:/oZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJek:/3OuIEug7vwUGt7S+nKK

Malware Config

Targets

    • Target

      4c89c262952147ca6e12f8c27d20c070cc39da2c063046203d66240e8b95b382

    • Size

      4.2MB

    • MD5

      1b0e1fead2550b1a2125e2844af57890

    • SHA1

      9b6c2b7b6dfebe1dc5826e2d888f2c12adff1a41

    • SHA256

      4c89c262952147ca6e12f8c27d20c070cc39da2c063046203d66240e8b95b382

    • SHA512

      cf7b74f6d413fe4c83690d60f1bcfe44d22444e1a6af8158643dea93005934780be70766d103f5e8186620deac45e0caf4b65fdbe5c85caea0f28c0e27ef936b

    • SSDEEP

      98304:/oZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJek:/3OuIEug7vwUGt7S+nKK

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks