General

  • Target

    3abe4ce95ba3f8e47a81216062d8bb06f85da7a3f249e74f5b9794c19991c46a

  • Size

    4.2MB

  • Sample

    240427-2dj3faac4x

  • MD5

    fab944880dd7472302597aed29a4b9ce

  • SHA1

    a2d897b4a903392fef176ac205dcc48330d2994c

  • SHA256

    3abe4ce95ba3f8e47a81216062d8bb06f85da7a3f249e74f5b9794c19991c46a

  • SHA512

    5b2e470680e1ec67b5a38a07bae5bae7f8112b06cec5fc42249efa235ea64f9058f7596d046e042196749525def97018bd1b82a84ce6c1646ffb6a0e82699dec

  • SSDEEP

    98304:famOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1h:fTy8Jy4o9ecZxQhwo8IinPG1h

Malware Config

Targets

    • Target

      3abe4ce95ba3f8e47a81216062d8bb06f85da7a3f249e74f5b9794c19991c46a

    • Size

      4.2MB

    • MD5

      fab944880dd7472302597aed29a4b9ce

    • SHA1

      a2d897b4a903392fef176ac205dcc48330d2994c

    • SHA256

      3abe4ce95ba3f8e47a81216062d8bb06f85da7a3f249e74f5b9794c19991c46a

    • SHA512

      5b2e470680e1ec67b5a38a07bae5bae7f8112b06cec5fc42249efa235ea64f9058f7596d046e042196749525def97018bd1b82a84ce6c1646ffb6a0e82699dec

    • SSDEEP

      98304:famOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1h:fTy8Jy4o9ecZxQhwo8IinPG1h

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks