General

  • Target

    0702ab28c753661d7e4fc873f15e2954fc1dca1b604cada322ed8df4bca51bab

  • Size

    4.2MB

  • Sample

    240419-x6kr8aeb2y

  • MD5

    f1d83f9e7fbab49bf3dbef1f48b957df

  • SHA1

    22241766378b8dddefc21bf0d92bd3437004f090

  • SHA256

    0702ab28c753661d7e4fc873f15e2954fc1dca1b604cada322ed8df4bca51bab

  • SHA512

    7e9462192049374219d806120e66d61d81e483dc0ead0704f810a457de93897338dfecd22f695ee42a4aeb4e3cd2fa6384635d29d6bfc9d9b0ed960382201d02

  • SSDEEP

    98304:jtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHei:Bw6rquKXDtU1Y2GYniVjUHH

Malware Config

Targets

    • Target

      0702ab28c753661d7e4fc873f15e2954fc1dca1b604cada322ed8df4bca51bab

    • Size

      4.2MB

    • MD5

      f1d83f9e7fbab49bf3dbef1f48b957df

    • SHA1

      22241766378b8dddefc21bf0d92bd3437004f090

    • SHA256

      0702ab28c753661d7e4fc873f15e2954fc1dca1b604cada322ed8df4bca51bab

    • SHA512

      7e9462192049374219d806120e66d61d81e483dc0ead0704f810a457de93897338dfecd22f695ee42a4aeb4e3cd2fa6384635d29d6bfc9d9b0ed960382201d02

    • SSDEEP

      98304:jtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHei:Bw6rquKXDtU1Y2GYniVjUHH

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks