General

  • Target

    e272686b2535af33efad7ac2408dd17bfc2e5b98484ed13488dc48bdc9bb3333

  • Size

    4.1MB

  • Sample

    240421-j1dvtsfb21

  • MD5

    978eb0c75daa6afa3fb4536b1729dffb

  • SHA1

    6e96c92608c859f9e4947aa1615ebda3a39af16a

  • SHA256

    e272686b2535af33efad7ac2408dd17bfc2e5b98484ed13488dc48bdc9bb3333

  • SHA512

    9135daf87054e08ef489b0d39c7739fe055e29c45358f31e95dcec93d8a54289ed5a5a181917a84bbd54f05f4ca6edc0756e8918cad98557ad3aedc94daf262a

  • SSDEEP

    98304:T4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3Whzry:jWg+YEmQ7rBhUiZtgg2AB8elhzry

Malware Config

Targets

    • Target

      e272686b2535af33efad7ac2408dd17bfc2e5b98484ed13488dc48bdc9bb3333

    • Size

      4.1MB

    • MD5

      978eb0c75daa6afa3fb4536b1729dffb

    • SHA1

      6e96c92608c859f9e4947aa1615ebda3a39af16a

    • SHA256

      e272686b2535af33efad7ac2408dd17bfc2e5b98484ed13488dc48bdc9bb3333

    • SHA512

      9135daf87054e08ef489b0d39c7739fe055e29c45358f31e95dcec93d8a54289ed5a5a181917a84bbd54f05f4ca6edc0756e8918cad98557ad3aedc94daf262a

    • SSDEEP

      98304:T4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3Whzry:jWg+YEmQ7rBhUiZtgg2AB8elhzry

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks