General

  • Target

    e41e0a6eea816c1871c7b50ccdcf4e94ece6795d5e9dfd2d58294a84f2131173

  • Size

    4.2MB

  • Sample

    240420-ny9xpsge8s

  • MD5

    3ce7c9e525dde1ad1ea7674817812fd0

  • SHA1

    d0aa52508bfbe1a464fc3a2309a78fa61f8cd1d4

  • SHA256

    e41e0a6eea816c1871c7b50ccdcf4e94ece6795d5e9dfd2d58294a84f2131173

  • SHA512

    f62b5efe6d122947390c7da322dd26f060d8cf6ffe65bdc95f742dc601a9dca59eb3981280af59eb2e02e9efd8e9d74d06be02d1141e08dc7a302e1ae9e20bd2

  • SSDEEP

    98304:SExeyMsyixS5pRc4vIUtzCuveHCg7xBa+u+nRe:SMby0Sruak17xwL

Malware Config

Targets

    • Target

      e41e0a6eea816c1871c7b50ccdcf4e94ece6795d5e9dfd2d58294a84f2131173

    • Size

      4.2MB

    • MD5

      3ce7c9e525dde1ad1ea7674817812fd0

    • SHA1

      d0aa52508bfbe1a464fc3a2309a78fa61f8cd1d4

    • SHA256

      e41e0a6eea816c1871c7b50ccdcf4e94ece6795d5e9dfd2d58294a84f2131173

    • SHA512

      f62b5efe6d122947390c7da322dd26f060d8cf6ffe65bdc95f742dc601a9dca59eb3981280af59eb2e02e9efd8e9d74d06be02d1141e08dc7a302e1ae9e20bd2

    • SSDEEP

      98304:SExeyMsyixS5pRc4vIUtzCuveHCg7xBa+u+nRe:SMby0Sruak17xwL

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks