General

  • Target

    16a75cc0804bebc88d21a9361d8d054f90831617c8dbe58f964b31df5c550ac4

  • Size

    4.2MB

  • Sample

    240419-wnnkqabd74

  • MD5

    9b170885117769e075526c5dda642cf6

  • SHA1

    b59d0a9e51648c63a700a1bf1f40dad956d389cd

  • SHA256

    16a75cc0804bebc88d21a9361d8d054f90831617c8dbe58f964b31df5c550ac4

  • SHA512

    417886cdf1b37f424a44c00b1689d25945f168b791a309c4e26c1ef3b39f273feeea38437503d5c0e5b5ad61e0fa23eb2315bb7bf62d4a648988beacb9b7be8b

  • SSDEEP

    98304:VBy5JAu+Hk0Et5Mgg8VWlfA2+5+VVv7Fm6fCp:OAu+ENnjVyYiVNw4Y

Malware Config

Targets

    • Target

      16a75cc0804bebc88d21a9361d8d054f90831617c8dbe58f964b31df5c550ac4

    • Size

      4.2MB

    • MD5

      9b170885117769e075526c5dda642cf6

    • SHA1

      b59d0a9e51648c63a700a1bf1f40dad956d389cd

    • SHA256

      16a75cc0804bebc88d21a9361d8d054f90831617c8dbe58f964b31df5c550ac4

    • SHA512

      417886cdf1b37f424a44c00b1689d25945f168b791a309c4e26c1ef3b39f273feeea38437503d5c0e5b5ad61e0fa23eb2315bb7bf62d4a648988beacb9b7be8b

    • SSDEEP

      98304:VBy5JAu+Hk0Et5Mgg8VWlfA2+5+VVv7Fm6fCp:OAu+ENnjVyYiVNw4Y

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks