General

  • Target

    8778326fd85392f179571083c7621ac534332b897a8caca738c4efd24c69e6e0

  • Size

    4.2MB

  • Sample

    240419-lehyrsee9t

  • MD5

    7bfb202a534ba3a3079a09b12c034b26

  • SHA1

    942bc023287a580d2e34bc1ca3f0fde31c861b30

  • SHA256

    8778326fd85392f179571083c7621ac534332b897a8caca738c4efd24c69e6e0

  • SHA512

    a9845ffc0885c0f5b3ab1de913f2af95fe5ade74ef7870afdbf757de222e1b794a46707778685173f36ce788859215d75a1f157e4d7b3b16e9909531e3ddaf18

  • SSDEEP

    98304:NIBNXOOfwLGhP6KRoj027D5HGyNAiNcOh9MZ99WifgA28ff94Zb:Ujfa7j0YDNAHCC9Miz28ffI

Malware Config

Targets

    • Target

      8778326fd85392f179571083c7621ac534332b897a8caca738c4efd24c69e6e0

    • Size

      4.2MB

    • MD5

      7bfb202a534ba3a3079a09b12c034b26

    • SHA1

      942bc023287a580d2e34bc1ca3f0fde31c861b30

    • SHA256

      8778326fd85392f179571083c7621ac534332b897a8caca738c4efd24c69e6e0

    • SHA512

      a9845ffc0885c0f5b3ab1de913f2af95fe5ade74ef7870afdbf757de222e1b794a46707778685173f36ce788859215d75a1f157e4d7b3b16e9909531e3ddaf18

    • SSDEEP

      98304:NIBNXOOfwLGhP6KRoj027D5HGyNAiNcOh9MZ99WifgA28ff94Zb:Ujfa7j0YDNAHCC9Miz28ffI

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks