General

  • Target

    78fe4ec0e717a98864e1aa475e44fdca9637e74adcdb9bb6860142c65921ac17

  • Size

    4.1MB

  • Sample

    240421-m7qprahd46

  • MD5

    a3cc819f53614af94777eb52603811f0

  • SHA1

    4266066f2c24b739f26384d0e68b8f280ef610c4

  • SHA256

    78fe4ec0e717a98864e1aa475e44fdca9637e74adcdb9bb6860142c65921ac17

  • SHA512

    1de4de5e6cb203b46f408d0d8ac184e11f5b77fc1e37350c8f453a4d2bfcff2f7ed0feb16389f81216e136589da948583d81af2387e1f85ca770503255923ba2

  • SSDEEP

    98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBG2:xBdQ1naH+hM1NF8W2

Malware Config

Targets

    • Target

      78fe4ec0e717a98864e1aa475e44fdca9637e74adcdb9bb6860142c65921ac17

    • Size

      4.1MB

    • MD5

      a3cc819f53614af94777eb52603811f0

    • SHA1

      4266066f2c24b739f26384d0e68b8f280ef610c4

    • SHA256

      78fe4ec0e717a98864e1aa475e44fdca9637e74adcdb9bb6860142c65921ac17

    • SHA512

      1de4de5e6cb203b46f408d0d8ac184e11f5b77fc1e37350c8f453a4d2bfcff2f7ed0feb16389f81216e136589da948583d81af2387e1f85ca770503255923ba2

    • SSDEEP

      98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBG2:xBdQ1naH+hM1NF8W2

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks