General

  • Target

    e982cfff440829fddcea5a149f67fe0c519cedd1d80be97002e5c9dff0681743

  • Size

    4.2MB

  • Sample

    240419-2rf8psad8v

  • MD5

    7c5db887e99d14244e2d8616c6229523

  • SHA1

    5b4c40ce8699f97e244fd3e8b7c13d1872308b92

  • SHA256

    e982cfff440829fddcea5a149f67fe0c519cedd1d80be97002e5c9dff0681743

  • SHA512

    fa33743263ffe875009e912895c91716f04b4346f8e519135bd6935a4a8a5b11948f1c431a1afa2242dee6428ae90871d0bd1c52ee36a3240cf7fdaa61e15f99

  • SSDEEP

    98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGu6:XdVQtLoTZDg5GO9Bqlcn

Malware Config

Targets

    • Target

      e982cfff440829fddcea5a149f67fe0c519cedd1d80be97002e5c9dff0681743

    • Size

      4.2MB

    • MD5

      7c5db887e99d14244e2d8616c6229523

    • SHA1

      5b4c40ce8699f97e244fd3e8b7c13d1872308b92

    • SHA256

      e982cfff440829fddcea5a149f67fe0c519cedd1d80be97002e5c9dff0681743

    • SHA512

      fa33743263ffe875009e912895c91716f04b4346f8e519135bd6935a4a8a5b11948f1c431a1afa2242dee6428ae90871d0bd1c52ee36a3240cf7fdaa61e15f99

    • SSDEEP

      98304:f/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGu6:XdVQtLoTZDg5GO9Bqlcn

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks