General

  • Target

    3627166bec1e4d4a2064fbcc7f64d3356adf63e67083361af225a7332f3e2f4d

  • Size

    4.2MB

  • Sample

    240419-x67xraeb4x

  • MD5

    7a2dc660663cb5e5a7be7c9f54a75d32

  • SHA1

    371a1a0323d026fe98f4e137c77e6ddd36aae7be

  • SHA256

    3627166bec1e4d4a2064fbcc7f64d3356adf63e67083361af225a7332f3e2f4d

  • SHA512

    de9b61dbb88bd841b3f660162142990ec732d5de339118be76bb170e992e39425744e31a313563ee0adbc0dc39483d96e8977ea33b5ab703ea52379a3f2d697b

  • SSDEEP

    98304:rtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHeg:5w6rquKXDtU1Y2GYniVjUHF

Malware Config

Targets

    • Target

      3627166bec1e4d4a2064fbcc7f64d3356adf63e67083361af225a7332f3e2f4d

    • Size

      4.2MB

    • MD5

      7a2dc660663cb5e5a7be7c9f54a75d32

    • SHA1

      371a1a0323d026fe98f4e137c77e6ddd36aae7be

    • SHA256

      3627166bec1e4d4a2064fbcc7f64d3356adf63e67083361af225a7332f3e2f4d

    • SHA512

      de9b61dbb88bd841b3f660162142990ec732d5de339118be76bb170e992e39425744e31a313563ee0adbc0dc39483d96e8977ea33b5ab703ea52379a3f2d697b

    • SSDEEP

      98304:rtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHeg:5w6rquKXDtU1Y2GYniVjUHF

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks