General

  • Target

    c062577ae1b0f999c1439f2daaf281ef53431c6fb7bc6cea3aaa9901a82a0c60

  • Size

    4.2MB

  • Sample

    240419-x552rsea9x

  • MD5

    65afc93fa62abd61d410206fc1229530

  • SHA1

    70eb477eff1ba808455854e3c734a531150c26ec

  • SHA256

    c062577ae1b0f999c1439f2daaf281ef53431c6fb7bc6cea3aaa9901a82a0c60

  • SHA512

    b7d8bee1848a9b34d54d6dd70a70c860a8e868ecf11e2dcfe34f7f444941afaef1f18afbf82648038ae6a9e89296068524be1df7d25afd7bef5dcb8ab64d9166

  • SSDEEP

    98304:rtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHec:5w6rquKXDtU1Y2GYniVjUHp

Malware Config

Targets

    • Target

      c062577ae1b0f999c1439f2daaf281ef53431c6fb7bc6cea3aaa9901a82a0c60

    • Size

      4.2MB

    • MD5

      65afc93fa62abd61d410206fc1229530

    • SHA1

      70eb477eff1ba808455854e3c734a531150c26ec

    • SHA256

      c062577ae1b0f999c1439f2daaf281ef53431c6fb7bc6cea3aaa9901a82a0c60

    • SHA512

      b7d8bee1848a9b34d54d6dd70a70c860a8e868ecf11e2dcfe34f7f444941afaef1f18afbf82648038ae6a9e89296068524be1df7d25afd7bef5dcb8ab64d9166

    • SSDEEP

      98304:rtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHec:5w6rquKXDtU1Y2GYniVjUHp

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks