General

  • Target

    6e7f22ed22246f50b88bbff607f7a7903b7d61656da16fcdd6b3bbd4926345f9

  • Size

    4.1MB

  • Sample

    240427-fq6ajsbf65

  • MD5

    a2db3a1b1e682ffeed0ee2d026699a75

  • SHA1

    984c9e04541ad300cb1a2162f0f5b3b027ffdbae

  • SHA256

    6e7f22ed22246f50b88bbff607f7a7903b7d61656da16fcdd6b3bbd4926345f9

  • SHA512

    1fbf8ce14e4aa734d2d2a341d78709134206c74df8051f4ed84dcd7e77188e1c4f43cbefcea9f6496da94c092466555657061879ab8fdbe183509eac59776479

  • SSDEEP

    98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9i:mDH7OPeI9Kxb52Fw1ay/d

Malware Config

Targets

    • Target

      6e7f22ed22246f50b88bbff607f7a7903b7d61656da16fcdd6b3bbd4926345f9

    • Size

      4.1MB

    • MD5

      a2db3a1b1e682ffeed0ee2d026699a75

    • SHA1

      984c9e04541ad300cb1a2162f0f5b3b027ffdbae

    • SHA256

      6e7f22ed22246f50b88bbff607f7a7903b7d61656da16fcdd6b3bbd4926345f9

    • SHA512

      1fbf8ce14e4aa734d2d2a341d78709134206c74df8051f4ed84dcd7e77188e1c4f43cbefcea9f6496da94c092466555657061879ab8fdbe183509eac59776479

    • SSDEEP

      98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9i:mDH7OPeI9Kxb52Fw1ay/d

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks