General

  • Target

    e93edc14b47872433b237fa2565a2deadffe482deebfc552bd54883a75ddc7da

  • Size

    4.2MB

  • Sample

    240420-skkg4sbc52

  • MD5

    aaf1d6b58b29319e577e4855ec43f980

  • SHA1

    494c28bbed4e78bd676671d1cbe34ae12346b167

  • SHA256

    e93edc14b47872433b237fa2565a2deadffe482deebfc552bd54883a75ddc7da

  • SHA512

    9dbdee6f2ae37eb242eb7d24503b4a33bd4564dd32e2ff6d9471702f58be6c4da1ff243435ccf608fb6d726fb02d8fa29a0fc5797b51a0491149c9a4592c6883

  • SSDEEP

    49152:BKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SM:oOLEfT6eYBhfhWV+b2vbWNq2SbuhRt

Malware Config

Targets

    • Target

      e93edc14b47872433b237fa2565a2deadffe482deebfc552bd54883a75ddc7da

    • Size

      4.2MB

    • MD5

      aaf1d6b58b29319e577e4855ec43f980

    • SHA1

      494c28bbed4e78bd676671d1cbe34ae12346b167

    • SHA256

      e93edc14b47872433b237fa2565a2deadffe482deebfc552bd54883a75ddc7da

    • SHA512

      9dbdee6f2ae37eb242eb7d24503b4a33bd4564dd32e2ff6d9471702f58be6c4da1ff243435ccf608fb6d726fb02d8fa29a0fc5797b51a0491149c9a4592c6883

    • SSDEEP

      49152:BKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SM:oOLEfT6eYBhfhWV+b2vbWNq2SbuhRt

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks