General

  • Target

    a9073d44989bdfab49ec6ab1cb7d9c0eca82575362e9093d6860b04b67e02785

  • Size

    4.2MB

  • Sample

    240419-wnb7pacb9z

  • MD5

    f3bcdb5acd74e0b94d1e9f816e354483

  • SHA1

    8575178999958e37a666d5d48402d34fe302db2e

  • SHA256

    a9073d44989bdfab49ec6ab1cb7d9c0eca82575362e9093d6860b04b67e02785

  • SHA512

    376852dcf3d18acc9e8362fe651d0cdd74b8c3003e3c7f5c1e523ed72f30ac2d0058367ca093245863651b0552b47fa6ed2735b1cf4c776fa315d9bacde8532b

  • SSDEEP

    98304:lBy5JAu+Hk0Et5Mgg8VWlfA2+5+VVv7Fm6fCN:eAu+ENnjVyYiVNw4A

Malware Config

Targets

    • Target

      a9073d44989bdfab49ec6ab1cb7d9c0eca82575362e9093d6860b04b67e02785

    • Size

      4.2MB

    • MD5

      f3bcdb5acd74e0b94d1e9f816e354483

    • SHA1

      8575178999958e37a666d5d48402d34fe302db2e

    • SHA256

      a9073d44989bdfab49ec6ab1cb7d9c0eca82575362e9093d6860b04b67e02785

    • SHA512

      376852dcf3d18acc9e8362fe651d0cdd74b8c3003e3c7f5c1e523ed72f30ac2d0058367ca093245863651b0552b47fa6ed2735b1cf4c776fa315d9bacde8532b

    • SSDEEP

      98304:lBy5JAu+Hk0Et5Mgg8VWlfA2+5+VVv7Fm6fCN:eAu+ENnjVyYiVNw4A

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks