General

  • Target

    6779d89b7a368f4f3f340b50a9d18d71.exe

  • Size

    4.1MB

  • Sample

    240425-dagk5sdh99

  • MD5

    c13b18a6553b1b79a3704791b0e39525

  • SHA1

    72101789d2e3cf68f967e25cd13920bc6d53c3bf

  • SHA256

    eef41ea97b49fd4d4e734808ee3c46b011521d01eb753b8e4d646c18569768cc

  • SHA512

    af344c32b80933693889b89727887ff895bd0d4f8c1556fb1a4bbce85efe6f53bf76b57c661ee10759de70df51e77bf103c76632be28b4c75d1a9d922ea0f610

  • SSDEEP

    98304:toa4fp94xsJrGehkJ1DdBF0TJiDxdyor/vCKqVsU:tfupiUGtp01Obgj

Malware Config

Targets

    • Target

      6779d89b7a368f4f3f340b50a9d18d71.exe

    • Size

      4.1MB

    • MD5

      c13b18a6553b1b79a3704791b0e39525

    • SHA1

      72101789d2e3cf68f967e25cd13920bc6d53c3bf

    • SHA256

      eef41ea97b49fd4d4e734808ee3c46b011521d01eb753b8e4d646c18569768cc

    • SHA512

      af344c32b80933693889b89727887ff895bd0d4f8c1556fb1a4bbce85efe6f53bf76b57c661ee10759de70df51e77bf103c76632be28b4c75d1a9d922ea0f610

    • SSDEEP

      98304:toa4fp94xsJrGehkJ1DdBF0TJiDxdyor/vCKqVsU:tfupiUGtp01Obgj

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks