General

  • Target

    6bd7975624b661d9dfafd58caa1aa8fa3e0c8e9de878a0e5b4db17abf753ef26

  • Size

    4.2MB

  • Sample

    240427-2lmtasab77

  • MD5

    72a384c961b0cec7b2fed5293a22a1d8

  • SHA1

    f53dacc1e745b40c6a399c393f059f35b27b22bf

  • SHA256

    6bd7975624b661d9dfafd58caa1aa8fa3e0c8e9de878a0e5b4db17abf753ef26

  • SHA512

    250948078f736ba08e99902eb6dd5b135b4c088f06e76998faf7dac211f4ce29961aa5a83bc6c60040ba006a5e82d18297e124657d4895359abffae623d198e2

  • SSDEEP

    98304:famOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1f:fTy8Jy4o9ecZxQhwo8IinPG1f

Malware Config

Targets

    • Target

      6bd7975624b661d9dfafd58caa1aa8fa3e0c8e9de878a0e5b4db17abf753ef26

    • Size

      4.2MB

    • MD5

      72a384c961b0cec7b2fed5293a22a1d8

    • SHA1

      f53dacc1e745b40c6a399c393f059f35b27b22bf

    • SHA256

      6bd7975624b661d9dfafd58caa1aa8fa3e0c8e9de878a0e5b4db17abf753ef26

    • SHA512

      250948078f736ba08e99902eb6dd5b135b4c088f06e76998faf7dac211f4ce29961aa5a83bc6c60040ba006a5e82d18297e124657d4895359abffae623d198e2

    • SSDEEP

      98304:famOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1f:fTy8Jy4o9ecZxQhwo8IinPG1f

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks