General

  • Target

    65a937f2d1bf1f5592db03fb9369961c43e78b04cc71f3038dbc353e01abff98

  • Size

    4.2MB

  • Sample

    240419-lneygaeh3z

  • MD5

    aaf32430b1db20419ee11a21f9fff012

  • SHA1

    c88cc08c0c5b4c03f259b520074fbf190c2b3377

  • SHA256

    65a937f2d1bf1f5592db03fb9369961c43e78b04cc71f3038dbc353e01abff98

  • SHA512

    2d6836f289a3c759917901e62bcdf8a763537a0ac627a447921209211471ba4d9a51ca64c005c213dcfcb3b324413e48896b55fe0ccd946f02f5ddd94bfb382d

  • SSDEEP

    98304:9IBNXOOfwLGhP6KRoj027D5HGyNAiNcOh9MZ99WifgA28ff94Zz:Ejfa7j0YDNAHCC9Miz28ffM

Malware Config

Targets

    • Target

      65a937f2d1bf1f5592db03fb9369961c43e78b04cc71f3038dbc353e01abff98

    • Size

      4.2MB

    • MD5

      aaf32430b1db20419ee11a21f9fff012

    • SHA1

      c88cc08c0c5b4c03f259b520074fbf190c2b3377

    • SHA256

      65a937f2d1bf1f5592db03fb9369961c43e78b04cc71f3038dbc353e01abff98

    • SHA512

      2d6836f289a3c759917901e62bcdf8a763537a0ac627a447921209211471ba4d9a51ca64c005c213dcfcb3b324413e48896b55fe0ccd946f02f5ddd94bfb382d

    • SSDEEP

      98304:9IBNXOOfwLGhP6KRoj027D5HGyNAiNcOh9MZ99WifgA28ff94Zz:Ejfa7j0YDNAHCC9Miz28ffM

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks