General

  • Target

    1e7f09393ad896d096dc348e56fb6848d3f7d770ad36d40ccc25a0905a78bb95

  • Size

    4.2MB

  • Sample

    240419-2q5jxaad7v

  • MD5

    fe5fd45c31b167ea1b7ef35d400c165b

  • SHA1

    55ed535b983e78fc8ff56887215569f66babf253

  • SHA256

    1e7f09393ad896d096dc348e56fb6848d3f7d770ad36d40ccc25a0905a78bb95

  • SHA512

    b41de25ee8e39f9bd7be91c91239027468ab26ec3d4896b30ea9c93550e02aec7434ea71d621cb399c0742dc881da98a3034dcc0d3b7e2b5a34ea1b73dbe2dcb

  • SSDEEP

    98304:3/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfG/:PdVQtLoTZDg5GO9Bqlcn

Malware Config

Targets

    • Target

      1e7f09393ad896d096dc348e56fb6848d3f7d770ad36d40ccc25a0905a78bb95

    • Size

      4.2MB

    • MD5

      fe5fd45c31b167ea1b7ef35d400c165b

    • SHA1

      55ed535b983e78fc8ff56887215569f66babf253

    • SHA256

      1e7f09393ad896d096dc348e56fb6848d3f7d770ad36d40ccc25a0905a78bb95

    • SHA512

      b41de25ee8e39f9bd7be91c91239027468ab26ec3d4896b30ea9c93550e02aec7434ea71d621cb399c0742dc881da98a3034dcc0d3b7e2b5a34ea1b73dbe2dcb

    • SSDEEP

      98304:3/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfG/:PdVQtLoTZDg5GO9Bqlcn

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks