General

  • Target

    f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

  • Size

    4.1MB

  • Sample

    240421-jy32yafa8y

  • MD5

    3e6c7d7a4d435585e2c6b595644fa996

  • SHA1

    15ab1fa590e3a200783198ccdaf80fbc649ab61e

  • SHA256

    f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

  • SHA512

    2a5f75fd8edd0e0c4e6de73c8ed6ad733f019361e87b538f48a57a0661955e03dc0e9fbe40d86adb6edc8460571702286f84009dd4e1c9c5fed9870e349aba35

  • SSDEEP

    98304:T4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3WhzrA:jWg+YEmQ7rBhUiZtgg2AB8elhzrA

Malware Config

Targets

    • Target

      f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

    • Size

      4.1MB

    • MD5

      3e6c7d7a4d435585e2c6b595644fa996

    • SHA1

      15ab1fa590e3a200783198ccdaf80fbc649ab61e

    • SHA256

      f26dc3f7fcaf7d8fb2bdc1238e4344f9f7c892f807f8cee78fbda1a9da2abd48

    • SHA512

      2a5f75fd8edd0e0c4e6de73c8ed6ad733f019361e87b538f48a57a0661955e03dc0e9fbe40d86adb6edc8460571702286f84009dd4e1c9c5fed9870e349aba35

    • SSDEEP

      98304:T4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3WhzrA:jWg+YEmQ7rBhUiZtgg2AB8elhzrA

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks