General

  • Target

    61ca3db54caf98a9dc14741c9c57f027818da0373be9881994ef8285accdc383

  • Size

    4.2MB

  • Sample

    240423-l94tqafd79

  • MD5

    dd258486424a052f6c66952a893382ca

  • SHA1

    eb2f66dd7e00aa34d38f4e4ea74c510c3443f06b

  • SHA256

    61ca3db54caf98a9dc14741c9c57f027818da0373be9881994ef8285accdc383

  • SHA512

    f3016dbc7f610c5158cfb0763483feaeef4f476b38216f8905e103e3ca252fdee40023de94afbdb18b64954ce327de7f21d147219742cee01f70441027125aed

  • SSDEEP

    98304:peiXgjfYM+YCqIBSQT01PCfNXIHeUq1r+tG+:gjpDCqkSQTkeq+UntG+

Malware Config

Targets

    • Target

      61ca3db54caf98a9dc14741c9c57f027818da0373be9881994ef8285accdc383

    • Size

      4.2MB

    • MD5

      dd258486424a052f6c66952a893382ca

    • SHA1

      eb2f66dd7e00aa34d38f4e4ea74c510c3443f06b

    • SHA256

      61ca3db54caf98a9dc14741c9c57f027818da0373be9881994ef8285accdc383

    • SHA512

      f3016dbc7f610c5158cfb0763483feaeef4f476b38216f8905e103e3ca252fdee40023de94afbdb18b64954ce327de7f21d147219742cee01f70441027125aed

    • SSDEEP

      98304:peiXgjfYM+YCqIBSQT01PCfNXIHeUq1r+tG+:gjpDCqkSQTkeq+UntG+

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks