General

  • Target

    01c6882ab6af352c4a22cca71e7f0239aa861ef48df11ec47a4791d95b6b99b5

  • Size

    4.2MB

  • Sample

    240419-ytal6aeb27

  • MD5

    d2805a8299404e46f878f35d08c0587e

  • SHA1

    5bf687466238c3de1c3edc625fa9214d63f1eba8

  • SHA256

    01c6882ab6af352c4a22cca71e7f0239aa861ef48df11ec47a4791d95b6b99b5

  • SHA512

    cafcf7c9e83852e4f2d6e836a396fa2b633749b290a3c728a0a13bf453986785f7f46bb5d23a55c62a9e8d4ce95dad850b739b8f43e812ba5436cf1ba28f9fd7

  • SSDEEP

    98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGm:7pJcNpX++PyaASVpB6kz

Malware Config

Targets

    • Target

      01c6882ab6af352c4a22cca71e7f0239aa861ef48df11ec47a4791d95b6b99b5

    • Size

      4.2MB

    • MD5

      d2805a8299404e46f878f35d08c0587e

    • SHA1

      5bf687466238c3de1c3edc625fa9214d63f1eba8

    • SHA256

      01c6882ab6af352c4a22cca71e7f0239aa861ef48df11ec47a4791d95b6b99b5

    • SHA512

      cafcf7c9e83852e4f2d6e836a396fa2b633749b290a3c728a0a13bf453986785f7f46bb5d23a55c62a9e8d4ce95dad850b739b8f43e812ba5436cf1ba28f9fd7

    • SSDEEP

      98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGm:7pJcNpX++PyaASVpB6kz

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks