General

  • Target

    2b594acf3a66dda0d7c2004ab3e42c85129479f36bc1f9b498afe247c4cebfb8

  • Size

    4.2MB

  • Sample

    240419-yvemhaeb58

  • MD5

    c3ef1155fd5f029ec180444ad56ee9cd

  • SHA1

    dd63227bd963fe3879048e3212ff7044d98f7ba4

  • SHA256

    2b594acf3a66dda0d7c2004ab3e42c85129479f36bc1f9b498afe247c4cebfb8

  • SHA512

    b5634ebd569d86e28ccb0c3d4d6aec2d230fb840de360deeac9bc083b9ec871750e125222b189f19c93135ea59aec0e0e375d19daa844ed1b1844b8ead9478f9

  • SSDEEP

    98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGQ:7pJcNpX++PyaASVpB6kl

Malware Config

Targets

    • Target

      2b594acf3a66dda0d7c2004ab3e42c85129479f36bc1f9b498afe247c4cebfb8

    • Size

      4.2MB

    • MD5

      c3ef1155fd5f029ec180444ad56ee9cd

    • SHA1

      dd63227bd963fe3879048e3212ff7044d98f7ba4

    • SHA256

      2b594acf3a66dda0d7c2004ab3e42c85129479f36bc1f9b498afe247c4cebfb8

    • SHA512

      b5634ebd569d86e28ccb0c3d4d6aec2d230fb840de360deeac9bc083b9ec871750e125222b189f19c93135ea59aec0e0e375d19daa844ed1b1844b8ead9478f9

    • SSDEEP

      98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGQ:7pJcNpX++PyaASVpB6kl

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks