General

  • Target

    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

  • Size

    4.2MB

  • Sample

    240420-zhzbtahe36

  • MD5

    02c62ee673d2a39edbd2dc599a0cad7d

  • SHA1

    845d3510168292d0a906fafdd709fec571a43fe5

  • SHA256

    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

  • SHA512

    e511e00b8c58d313d9ccd3451cc426964dbe2eb666afa6eb33222776b45180487e60d1ce6d7f2377f4991d598406c664fc899c3e07c98c0c108b9a69a5588fe7

  • SSDEEP

    98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3LzD:RFYkS+E0uawLNQ+/9Bo7/T

Malware Config

Targets

    • Target

      f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

    • Size

      4.2MB

    • MD5

      02c62ee673d2a39edbd2dc599a0cad7d

    • SHA1

      845d3510168292d0a906fafdd709fec571a43fe5

    • SHA256

      f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

    • SHA512

      e511e00b8c58d313d9ccd3451cc426964dbe2eb666afa6eb33222776b45180487e60d1ce6d7f2377f4991d598406c664fc899c3e07c98c0c108b9a69a5588fe7

    • SSDEEP

      98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3LzD:RFYkS+E0uawLNQ+/9Bo7/T

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks