General

  • Target

    73ee4f78bed340cb95dcbf9380c15d44838fa85fbd770b1e30090706aadbb203

  • Size

    4.2MB

  • Sample

    240419-tjcasagf22

  • MD5

    e95ec308bcb51cbda0e87cf175527699

  • SHA1

    e7e2cb7995de5a9d8ffb4e6dbe608ffad20fbe7a

  • SHA256

    73ee4f78bed340cb95dcbf9380c15d44838fa85fbd770b1e30090706aadbb203

  • SHA512

    72fa0284dcd8578912fffdecacb2074b67c6ad77c6f90292099fbd1e54795aba14901a9ad099928b190b1ba060258662357458b28655a522b9d812a74ce4d41d

  • SSDEEP

    98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJe5:n3OuIEug7vwUGt7S+nKr

Malware Config

Targets

    • Target

      73ee4f78bed340cb95dcbf9380c15d44838fa85fbd770b1e30090706aadbb203

    • Size

      4.2MB

    • MD5

      e95ec308bcb51cbda0e87cf175527699

    • SHA1

      e7e2cb7995de5a9d8ffb4e6dbe608ffad20fbe7a

    • SHA256

      73ee4f78bed340cb95dcbf9380c15d44838fa85fbd770b1e30090706aadbb203

    • SHA512

      72fa0284dcd8578912fffdecacb2074b67c6ad77c6f90292099fbd1e54795aba14901a9ad099928b190b1ba060258662357458b28655a522b9d812a74ce4d41d

    • SSDEEP

      98304:noZCtMNcIJm/Wi5iI7vKblq/qDx6472PxO1xv/KiJe5:n3OuIEug7vwUGt7S+nKr

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks