General

  • Target

    61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2

  • Size

    4.2MB

  • Sample

    240423-xesnraag8w

  • MD5

    6db643a499056e142d040774e50ca091

  • SHA1

    b37591b89b8f8187b7140d3a7c078255e66103b1

  • SHA256

    61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2

  • SHA512

    75cdbadb1417f27fd2fd277195c4c72609efa056c406671c7ca7c21da0bc17653c7612d1b556389f3bcbae0f1d4b4e023f2b8eb42ad27470a5af8a663b900fb8

  • SSDEEP

    98304:KoLXUDNHz93Dv2SDo10StEtQ0zNL2UR2k1/Hr:ZUDNB72YVuEe0xC5uHr

Malware Config

Targets

    • Target

      61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2

    • Size

      4.2MB

    • MD5

      6db643a499056e142d040774e50ca091

    • SHA1

      b37591b89b8f8187b7140d3a7c078255e66103b1

    • SHA256

      61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2

    • SHA512

      75cdbadb1417f27fd2fd277195c4c72609efa056c406671c7ca7c21da0bc17653c7612d1b556389f3bcbae0f1d4b4e023f2b8eb42ad27470a5af8a663b900fb8

    • SSDEEP

      98304:KoLXUDNHz93Dv2SDo10StEtQ0zNL2UR2k1/Hr:ZUDNB72YVuEe0xC5uHr

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks