General

  • Target

    b440c59fd49d05ddfc6f0705202ab2959125bec85d9f31c5e44322155d56ed14

  • Size

    4.2MB

  • Sample

    240419-tkcb6she4x

  • MD5

    9bb7358dc8008a63279e0ed08ba31644

  • SHA1

    c864335fe66425c93f906c156e7012e6b711db0f

  • SHA256

    b440c59fd49d05ddfc6f0705202ab2959125bec85d9f31c5e44322155d56ed14

  • SHA512

    8a2f6a1e9646802978d420d4b94739b5b999f6992cc197c2b1ebb8faf7c30e73962b0b6166810914964bf02059605dcfffb65ba25d4fa149fc9fcf15cce95b47

  • SSDEEP

    98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJen:n3OuIEug7vwUGt7S+nKl

Malware Config

Targets

    • Target

      b440c59fd49d05ddfc6f0705202ab2959125bec85d9f31c5e44322155d56ed14

    • Size

      4.2MB

    • MD5

      9bb7358dc8008a63279e0ed08ba31644

    • SHA1

      c864335fe66425c93f906c156e7012e6b711db0f

    • SHA256

      b440c59fd49d05ddfc6f0705202ab2959125bec85d9f31c5e44322155d56ed14

    • SHA512

      8a2f6a1e9646802978d420d4b94739b5b999f6992cc197c2b1ebb8faf7c30e73962b0b6166810914964bf02059605dcfffb65ba25d4fa149fc9fcf15cce95b47

    • SSDEEP

      98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJen:n3OuIEug7vwUGt7S+nKl

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks