General

  • Target

    11d88e0ce0643507a8cbca495776c01645c9a38f6d3ebcee8750f33e6a41294c

  • Size

    4.1MB

  • Sample

    240421-jy4ngaef68

  • MD5

    598c6f8e8a6b3391aa044b78a9e91243

  • SHA1

    fe480e86103696fac26adac753c1e459672a8ebb

  • SHA256

    11d88e0ce0643507a8cbca495776c01645c9a38f6d3ebcee8750f33e6a41294c

  • SHA512

    4690d38301ac6f63b3bd88a49699e1ab4d33c4d4465de4b492d0a480cc2d5d4b42a04932488f9b6daf2186ba49adbf00a88b20485d12093a19644780f1739ec5

  • SSDEEP

    98304:74qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3Whzrj:7Wg+YEmQ7rBhUiZtgg2AB8elhzrj

Malware Config

Targets

    • Target

      11d88e0ce0643507a8cbca495776c01645c9a38f6d3ebcee8750f33e6a41294c

    • Size

      4.1MB

    • MD5

      598c6f8e8a6b3391aa044b78a9e91243

    • SHA1

      fe480e86103696fac26adac753c1e459672a8ebb

    • SHA256

      11d88e0ce0643507a8cbca495776c01645c9a38f6d3ebcee8750f33e6a41294c

    • SHA512

      4690d38301ac6f63b3bd88a49699e1ab4d33c4d4465de4b492d0a480cc2d5d4b42a04932488f9b6daf2186ba49adbf00a88b20485d12093a19644780f1739ec5

    • SSDEEP

      98304:74qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3Whzrj:7Wg+YEmQ7rBhUiZtgg2AB8elhzrj

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks