General

  • Target

    885a119b2f65c029a58db3eee2cf50402bee07b5a026a5beed40b074382e253b

  • Size

    4.2MB

  • Sample

    240419-tfab1shd21

  • MD5

    0752e6bbcf73d611cd3fb9050bf22554

  • SHA1

    546d13876ac7dbc4e035d926c452d841afe6fafd

  • SHA256

    885a119b2f65c029a58db3eee2cf50402bee07b5a026a5beed40b074382e253b

  • SHA512

    1ed59f770a9cea6e5aca93ce882bdbe84748fd1be26c92b840230e34332c7cd6ba02162ee2ce262e2e50ac9ef99dafd96f9821aeb3552235bf000f5807e36b19

  • SSDEEP

    98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJeF:n3OuIEug7vwUGt7S+nKL

Malware Config

Targets

    • Target

      885a119b2f65c029a58db3eee2cf50402bee07b5a026a5beed40b074382e253b

    • Size

      4.2MB

    • MD5

      0752e6bbcf73d611cd3fb9050bf22554

    • SHA1

      546d13876ac7dbc4e035d926c452d841afe6fafd

    • SHA256

      885a119b2f65c029a58db3eee2cf50402bee07b5a026a5beed40b074382e253b

    • SHA512

      1ed59f770a9cea6e5aca93ce882bdbe84748fd1be26c92b840230e34332c7cd6ba02162ee2ce262e2e50ac9ef99dafd96f9821aeb3552235bf000f5807e36b19

    • SSDEEP

      98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJeF:n3OuIEug7vwUGt7S+nKL

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks