General

  • Target

    f682e317ca6222a8206b6813e8169db0358c281f1ac370f0063855f360728cb8

  • Size

    4.2MB

  • Sample

    240419-2nj57ahe29

  • MD5

    5bd514d6768423d96321a50b5e8c1435

  • SHA1

    60f2313170763bc7d8ac5e3efe9176d7c19e3fcc

  • SHA256

    f682e317ca6222a8206b6813e8169db0358c281f1ac370f0063855f360728cb8

  • SHA512

    db54d99280a326f4a6f4966c4e16c5bfc607fb3aa38025abd24db1337ea53db10047e3b669bdd9319b09d51236f805af90d0bde44e4f98828c87c8492f97a577

  • SSDEEP

    98304:P/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGo:HdVQtLoTZDg5GO9Bqlcg

Malware Config

Targets

    • Target

      f682e317ca6222a8206b6813e8169db0358c281f1ac370f0063855f360728cb8

    • Size

      4.2MB

    • MD5

      5bd514d6768423d96321a50b5e8c1435

    • SHA1

      60f2313170763bc7d8ac5e3efe9176d7c19e3fcc

    • SHA256

      f682e317ca6222a8206b6813e8169db0358c281f1ac370f0063855f360728cb8

    • SHA512

      db54d99280a326f4a6f4966c4e16c5bfc607fb3aa38025abd24db1337ea53db10047e3b669bdd9319b09d51236f805af90d0bde44e4f98828c87c8492f97a577

    • SSDEEP

      98304:P/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGo:HdVQtLoTZDg5GO9Bqlcg

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks