General

  • Target

    6c1c97db6756e5e09864b960c85186cde473d5d77f2c948ba7c981e346fa26f5

  • Size

    4.2MB

  • Sample

    240427-2cljwaab91

  • MD5

    bab9479f86eda380226174f7e0f4e869

  • SHA1

    8cf919575f65f11362cd7ba83446136bca963442

  • SHA256

    6c1c97db6756e5e09864b960c85186cde473d5d77f2c948ba7c981e346fa26f5

  • SHA512

    b090c97d185808cc64126aa9a0b6ec6c20134ef7883bf638e0f0ff92022587084a9769fbb6fc4a6feba6702690044412a291af3c20e437e18c7dd34c6eff64ad

  • SSDEEP

    98304:PamOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1K:PTy8Jy4o9ecZxQhwo8IinPG1K

Malware Config

Targets

    • Target

      6c1c97db6756e5e09864b960c85186cde473d5d77f2c948ba7c981e346fa26f5

    • Size

      4.2MB

    • MD5

      bab9479f86eda380226174f7e0f4e869

    • SHA1

      8cf919575f65f11362cd7ba83446136bca963442

    • SHA256

      6c1c97db6756e5e09864b960c85186cde473d5d77f2c948ba7c981e346fa26f5

    • SHA512

      b090c97d185808cc64126aa9a0b6ec6c20134ef7883bf638e0f0ff92022587084a9769fbb6fc4a6feba6702690044412a291af3c20e437e18c7dd34c6eff64ad

    • SSDEEP

      98304:PamOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1K:PTy8Jy4o9ecZxQhwo8IinPG1K

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks