General

  • Target

    ac1e48e6d81235501decc47a3d590f22d6ef97052454de60bf302ed6c6be4e11

  • Size

    4.2MB

  • Sample

    240423-pefp7agb32

  • MD5

    5bcfc7c64fa25256bc345c5995aaa371

  • SHA1

    0a2a956755666c80e4bdc8c95cd4f2db3f262dd8

  • SHA256

    ac1e48e6d81235501decc47a3d590f22d6ef97052454de60bf302ed6c6be4e11

  • SHA512

    a267ef0a86604f76f7961b7955dca8216583a6bfd7d84d0f654ffb1e017219a647477fb1382b08d6b165a1627019f6e453e1caf2ae56c62e71e836c5fb599b71

  • SSDEEP

    98304:69dcOUBEbybSH36R/JhlYZJkRBAK/yVZyNfNI1XCYNEJ:YyBJSqZXeZGRgrygZI

Malware Config

Targets

    • Target

      ac1e48e6d81235501decc47a3d590f22d6ef97052454de60bf302ed6c6be4e11

    • Size

      4.2MB

    • MD5

      5bcfc7c64fa25256bc345c5995aaa371

    • SHA1

      0a2a956755666c80e4bdc8c95cd4f2db3f262dd8

    • SHA256

      ac1e48e6d81235501decc47a3d590f22d6ef97052454de60bf302ed6c6be4e11

    • SHA512

      a267ef0a86604f76f7961b7955dca8216583a6bfd7d84d0f654ffb1e017219a647477fb1382b08d6b165a1627019f6e453e1caf2ae56c62e71e836c5fb599b71

    • SSDEEP

      98304:69dcOUBEbybSH36R/JhlYZJkRBAK/yVZyNfNI1XCYNEJ:YyBJSqZXeZGRgrygZI

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks