General

  • Target

    f5a629fa4c42d162d25f0b7076cceb81c98a90b4090c6cc7b8101a3f7ef79347

  • Size

    4.2MB

  • Sample

    240420-ss613sca8s

  • MD5

    f5e0a97cb279e2d3f9024428406664b3

  • SHA1

    651fea6777557a571a51f378a5321da8a874ec13

  • SHA256

    f5a629fa4c42d162d25f0b7076cceb81c98a90b4090c6cc7b8101a3f7ef79347

  • SHA512

    222b0e1b202ff62a9914b7284795542423118ffe84a1a0c4caa12a97c8a6dc951ded0b97362238d9094eaa6ec018eaa63a07bcdf81ee1b4abd068b0d8dceef93

  • SSDEEP

    49152:BKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SO:oOLEfT6eYBhfhWV+b2vbWNq2SbuhR/

Malware Config

Targets

    • Target

      f5a629fa4c42d162d25f0b7076cceb81c98a90b4090c6cc7b8101a3f7ef79347

    • Size

      4.2MB

    • MD5

      f5e0a97cb279e2d3f9024428406664b3

    • SHA1

      651fea6777557a571a51f378a5321da8a874ec13

    • SHA256

      f5a629fa4c42d162d25f0b7076cceb81c98a90b4090c6cc7b8101a3f7ef79347

    • SHA512

      222b0e1b202ff62a9914b7284795542423118ffe84a1a0c4caa12a97c8a6dc951ded0b97362238d9094eaa6ec018eaa63a07bcdf81ee1b4abd068b0d8dceef93

    • SSDEEP

      49152:BKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SO:oOLEfT6eYBhfhWV+b2vbWNq2SbuhR/

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks