General

  • Target

    af0a3cf6b56901258561c3fbb8347f116b186893af957eea2e412e52e6055342

  • Size

    4.2MB

  • Sample

    240419-thkkrshd8t

  • MD5

    b9dc1737b7c0353c719183d639246a3f

  • SHA1

    5feab676c581027c5dcefc7678fea02c158efedd

  • SHA256

    af0a3cf6b56901258561c3fbb8347f116b186893af957eea2e412e52e6055342

  • SHA512

    e80a58b5122b143ba97ec31f30d7f10f7b94777d896b52f3d0a9053e3f264b87f846bac6093f88aa949a2298cf119e3bfa892f6f582a21737b8969007c7d3c67

  • SSDEEP

    98304:foZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJe6:f3OuIEug7vwUGt7S+nKA

Malware Config

Targets

    • Target

      af0a3cf6b56901258561c3fbb8347f116b186893af957eea2e412e52e6055342

    • Size

      4.2MB

    • MD5

      b9dc1737b7c0353c719183d639246a3f

    • SHA1

      5feab676c581027c5dcefc7678fea02c158efedd

    • SHA256

      af0a3cf6b56901258561c3fbb8347f116b186893af957eea2e412e52e6055342

    • SHA512

      e80a58b5122b143ba97ec31f30d7f10f7b94777d896b52f3d0a9053e3f264b87f846bac6093f88aa949a2298cf119e3bfa892f6f582a21737b8969007c7d3c67

    • SSDEEP

      98304:foZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJe6:f3OuIEug7vwUGt7S+nKA

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks