General

  • Target

    5c4cbe34b106246972fe8abc7ca4c24c426210c4d45e988cb90df2a89b732a86

  • Size

    4.2MB

  • Sample

    240419-2rv2vshf24

  • MD5

    592f08c552febfa8516b737bb0db08de

  • SHA1

    cd06fbc58a4834240a355dfc215f3c1a35fc9875

  • SHA256

    5c4cbe34b106246972fe8abc7ca4c24c426210c4d45e988cb90df2a89b732a86

  • SHA512

    61ffe72c24441fc19d0549bdec857ceaffda276e78f319cc6b3452a5f688615ffd91a5fc4ba7accec9da38369f05be082437a6f1150326196cd8af5f26a70109

  • SSDEEP

    98304:3/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGm:PdVQtLoTZDg5GO9Bqlce

Malware Config

Targets

    • Target

      5c4cbe34b106246972fe8abc7ca4c24c426210c4d45e988cb90df2a89b732a86

    • Size

      4.2MB

    • MD5

      592f08c552febfa8516b737bb0db08de

    • SHA1

      cd06fbc58a4834240a355dfc215f3c1a35fc9875

    • SHA256

      5c4cbe34b106246972fe8abc7ca4c24c426210c4d45e988cb90df2a89b732a86

    • SHA512

      61ffe72c24441fc19d0549bdec857ceaffda276e78f319cc6b3452a5f688615ffd91a5fc4ba7accec9da38369f05be082437a6f1150326196cd8af5f26a70109

    • SSDEEP

      98304:3/40EOOAEftLoGWLNDgTXMgGOTrFzBqlMJaGItfGm:PdVQtLoTZDg5GO9Bqlce

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks