General

  • Target

    6243100326762049d0e6e36ca5e924f7644dd7fdd31c9dda7cb79bcb42916240

  • Size

    4.1MB

  • Sample

    240427-fp4ekabf37

  • MD5

    e311d28671f6edfe30aedd27a0ee037d

  • SHA1

    f6d4337fe5a146b806f2506c259c913dc6293a4e

  • SHA256

    6243100326762049d0e6e36ca5e924f7644dd7fdd31c9dda7cb79bcb42916240

  • SHA512

    2f03d0273aaedcdf7f14e2fa706af4f657dfd4b7eb93a4b3a0d5106b17a5b2606b75103241ed58c917d089882825e1f3fc46a1071b361548c1347e834d41ed3e

  • SSDEEP

    98304:WDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9f:WDH7OPeI9Kxb52Fw1ay/M

Malware Config

Targets

    • Target

      6243100326762049d0e6e36ca5e924f7644dd7fdd31c9dda7cb79bcb42916240

    • Size

      4.1MB

    • MD5

      e311d28671f6edfe30aedd27a0ee037d

    • SHA1

      f6d4337fe5a146b806f2506c259c913dc6293a4e

    • SHA256

      6243100326762049d0e6e36ca5e924f7644dd7fdd31c9dda7cb79bcb42916240

    • SHA512

      2f03d0273aaedcdf7f14e2fa706af4f657dfd4b7eb93a4b3a0d5106b17a5b2606b75103241ed58c917d089882825e1f3fc46a1071b361548c1347e834d41ed3e

    • SSDEEP

      98304:WDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9f:WDH7OPeI9Kxb52Fw1ay/M

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks