General

  • Target

    d22f1a03ba37a2dd5bf927fcfaa074787b4ab9e200b0db091bf24003adf4b471

  • Size

    4.1MB

  • Sample

    240421-nbkdjahe73

  • MD5

    70c7b722618703a478c5612e530ddd16

  • SHA1

    8b426d3272173bf1eba4b47e32f9819728ffa519

  • SHA256

    d22f1a03ba37a2dd5bf927fcfaa074787b4ab9e200b0db091bf24003adf4b471

  • SHA512

    8b25297a13b83d6aa1c3f39cf12d630825ed2a7dec4e9d8f33e7226b662c8f1d9bd31262e3f40d6d382dccf517acf8dbaddf9fd09d750dae9f67fbd052f82203

  • SSDEEP

    98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGD:xBdQ1naH+hM1NF8WD

Malware Config

Targets

    • Target

      d22f1a03ba37a2dd5bf927fcfaa074787b4ab9e200b0db091bf24003adf4b471

    • Size

      4.1MB

    • MD5

      70c7b722618703a478c5612e530ddd16

    • SHA1

      8b426d3272173bf1eba4b47e32f9819728ffa519

    • SHA256

      d22f1a03ba37a2dd5bf927fcfaa074787b4ab9e200b0db091bf24003adf4b471

    • SHA512

      8b25297a13b83d6aa1c3f39cf12d630825ed2a7dec4e9d8f33e7226b662c8f1d9bd31262e3f40d6d382dccf517acf8dbaddf9fd09d750dae9f67fbd052f82203

    • SSDEEP

      98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGD:xBdQ1naH+hM1NF8WD

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks