General

  • Target

    9136f7f477341bcc01ee37da37f81757c838f4aadfd503fdce580f30ae35be73

  • Size

    4.2MB

  • Sample

    240419-2m9pfsad2s

  • MD5

    440ab6c0baccb5e35e1dfb0582894bd8

  • SHA1

    4df5ce6c39ae9751e02b989d293af988ef283882

  • SHA256

    9136f7f477341bcc01ee37da37f81757c838f4aadfd503fdce580f30ae35be73

  • SHA512

    ed27269a8e47783ff9f79258bb9177a054f3ba33f751017752abf50a5ac1864aea221406f12788b2a7de8ac18d25df5a096d9f79b61968f8ccd92e8a24f23e75

  • SSDEEP

    98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGC:XdVQtLoTZDg5GO9Bqlca

Malware Config

Targets

    • Target

      9136f7f477341bcc01ee37da37f81757c838f4aadfd503fdce580f30ae35be73

    • Size

      4.2MB

    • MD5

      440ab6c0baccb5e35e1dfb0582894bd8

    • SHA1

      4df5ce6c39ae9751e02b989d293af988ef283882

    • SHA256

      9136f7f477341bcc01ee37da37f81757c838f4aadfd503fdce580f30ae35be73

    • SHA512

      ed27269a8e47783ff9f79258bb9177a054f3ba33f751017752abf50a5ac1864aea221406f12788b2a7de8ac18d25df5a096d9f79b61968f8ccd92e8a24f23e75

    • SSDEEP

      98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGC:XdVQtLoTZDg5GO9Bqlca

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks