General

  • Target

    52096564166fb991b652502a95dce1d0e73774361b004786b5a37b5eedd77b30

  • Size

    4.1MB

  • Sample

    240421-m74llshd56

  • MD5

    16eb18d58e16a643015c1acfae027309

  • SHA1

    5413c8ccb44ccfade4159b3f0b034eccfd248f81

  • SHA256

    52096564166fb991b652502a95dce1d0e73774361b004786b5a37b5eedd77b30

  • SHA512

    48d125678c732268f06e745a28e8d491d30f18f9afa19b398ccf14f1a84c4e5074fd25c632856d1f55e020c0f412e1e85fcb95701a0cd8f9b8c78ceabc93a95c

  • SSDEEP

    98304:Kb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBG4:ZBdQ1naH+hM1NF8W4

Malware Config

Targets

    • Target

      52096564166fb991b652502a95dce1d0e73774361b004786b5a37b5eedd77b30

    • Size

      4.1MB

    • MD5

      16eb18d58e16a643015c1acfae027309

    • SHA1

      5413c8ccb44ccfade4159b3f0b034eccfd248f81

    • SHA256

      52096564166fb991b652502a95dce1d0e73774361b004786b5a37b5eedd77b30

    • SHA512

      48d125678c732268f06e745a28e8d491d30f18f9afa19b398ccf14f1a84c4e5074fd25c632856d1f55e020c0f412e1e85fcb95701a0cd8f9b8c78ceabc93a95c

    • SSDEEP

      98304:Kb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBG4:ZBdQ1naH+hM1NF8W4

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks