General

  • Target

    52bc3b802cfdb6fd6aa22731f69d3262df8fecddfe59593a338b6cf9cf56cafe

  • Size

    4.2MB

  • Sample

    240419-yx7fasec57

  • MD5

    d809dd868159a87d2ca8c45960ca9c2d

  • SHA1

    23f225b65d87f8fd30dcd4daec1a6ee8b54693b4

  • SHA256

    52bc3b802cfdb6fd6aa22731f69d3262df8fecddfe59593a338b6cf9cf56cafe

  • SHA512

    fddf88e3d40246c0229e42b77fc484d8c87d6758b543db2108698750899c15cb81308d0b7ce6c4ed949116ef293e77d071ce1e095a8dc36944534665ac6613dc

  • SSDEEP

    98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGD:7pJcNpX++PyaASVpB6kW

Malware Config

Targets

    • Target

      52bc3b802cfdb6fd6aa22731f69d3262df8fecddfe59593a338b6cf9cf56cafe

    • Size

      4.2MB

    • MD5

      d809dd868159a87d2ca8c45960ca9c2d

    • SHA1

      23f225b65d87f8fd30dcd4daec1a6ee8b54693b4

    • SHA256

      52bc3b802cfdb6fd6aa22731f69d3262df8fecddfe59593a338b6cf9cf56cafe

    • SHA512

      fddf88e3d40246c0229e42b77fc484d8c87d6758b543db2108698750899c15cb81308d0b7ce6c4ed949116ef293e77d071ce1e095a8dc36944534665ac6613dc

    • SSDEEP

      98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGD:7pJcNpX++PyaASVpB6kW

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks