General

  • Target

    b016799bb90d37bd157c00415ab07ceba885bf7b234d42b1016ba913e3295b23

  • Size

    4.2MB

  • Sample

    240420-zfv7daaa2y

  • MD5

    1d849dcac4c72899b6a7e8d37a9d6799

  • SHA1

    a077e05ea105807bede4e48e26c454d3112f2f25

  • SHA256

    b016799bb90d37bd157c00415ab07ceba885bf7b234d42b1016ba913e3295b23

  • SHA512

    c10e22547b322cac4fa0f044597688993a3906623ca32c340a38eada0ed8cfdd6f4ec9141c0be62bbb75e64d2775151f60b408b3fba44796b14591bb6d2ba281

  • SSDEEP

    98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lz6:RFYkS+E0uawLNQ+/9Bo7/q

Malware Config

Targets

    • Target

      b016799bb90d37bd157c00415ab07ceba885bf7b234d42b1016ba913e3295b23

    • Size

      4.2MB

    • MD5

      1d849dcac4c72899b6a7e8d37a9d6799

    • SHA1

      a077e05ea105807bede4e48e26c454d3112f2f25

    • SHA256

      b016799bb90d37bd157c00415ab07ceba885bf7b234d42b1016ba913e3295b23

    • SHA512

      c10e22547b322cac4fa0f044597688993a3906623ca32c340a38eada0ed8cfdd6f4ec9141c0be62bbb75e64d2775151f60b408b3fba44796b14591bb6d2ba281

    • SSDEEP

      98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lz6:RFYkS+E0uawLNQ+/9Bo7/q

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks