General

  • Target

    b5a942283474485bbd7a419bfcf273067a4fbc5668f96a38fcd076b423a7e375

  • Size

    4.2MB

  • Sample

    240426-3kpryafc6t

  • MD5

    dec44ec3a13284f9ef0d34eda8eeb557

  • SHA1

    a52ed9585de18084f2a616f5b74f746a9b78a6d8

  • SHA256

    b5a942283474485bbd7a419bfcf273067a4fbc5668f96a38fcd076b423a7e375

  • SHA512

    8d0e1d9f4e4530fcaa1abe970be625f21b238dabbb21499ba2df9f6759dead826e9655624e1228974461b9ac61fb837953b81eb50004b2a2092f9b4a6fc4f094

  • SSDEEP

    98304:QkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQl:7uPAV2B0NRqB88FqJvA6j4GQI

Malware Config

Targets

    • Target

      b5a942283474485bbd7a419bfcf273067a4fbc5668f96a38fcd076b423a7e375

    • Size

      4.2MB

    • MD5

      dec44ec3a13284f9ef0d34eda8eeb557

    • SHA1

      a52ed9585de18084f2a616f5b74f746a9b78a6d8

    • SHA256

      b5a942283474485bbd7a419bfcf273067a4fbc5668f96a38fcd076b423a7e375

    • SHA512

      8d0e1d9f4e4530fcaa1abe970be625f21b238dabbb21499ba2df9f6759dead826e9655624e1228974461b9ac61fb837953b81eb50004b2a2092f9b4a6fc4f094

    • SSDEEP

      98304:QkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQl:7uPAV2B0NRqB88FqJvA6j4GQI

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks