General

  • Target

    0fa5876b3013c5e2685328abfd8ea4f172acd03f38892ce2c5252a8cb5b7b231

  • Size

    4.1MB

  • Sample

    240421-j2tmnsfb5s

  • MD5

    5bb3dbd431be5fdc116780818a469e50

  • SHA1

    de975281fc953bd044cd038ddefb0fd08dfb5b2f

  • SHA256

    0fa5876b3013c5e2685328abfd8ea4f172acd03f38892ce2c5252a8cb5b7b231

  • SHA512

    a489d7f3b8524cc48f73b8c52d4d4c57027f53d9c37c7afb25915ff1adb94c1f60e781a387f8c70a9d3d9c0320ca8debdb9802703c12f2e469b0e3cddff8e6c1

  • SSDEEP

    98304:b4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3WhzrV:bWg+YEmQ7rBhUiZtgg2AB8elhzrV

Malware Config

Targets

    • Target

      0fa5876b3013c5e2685328abfd8ea4f172acd03f38892ce2c5252a8cb5b7b231

    • Size

      4.1MB

    • MD5

      5bb3dbd431be5fdc116780818a469e50

    • SHA1

      de975281fc953bd044cd038ddefb0fd08dfb5b2f

    • SHA256

      0fa5876b3013c5e2685328abfd8ea4f172acd03f38892ce2c5252a8cb5b7b231

    • SHA512

      a489d7f3b8524cc48f73b8c52d4d4c57027f53d9c37c7afb25915ff1adb94c1f60e781a387f8c70a9d3d9c0320ca8debdb9802703c12f2e469b0e3cddff8e6c1

    • SSDEEP

      98304:b4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3WhzrV:bWg+YEmQ7rBhUiZtgg2AB8elhzrV

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks