General

  • Target

    9e0feeb91e442de58e3d65b35a707668a5c40c38d2d87c1e0e983cec3473708c

  • Size

    4.1MB

  • Sample

    240421-nhdjkaab71

  • MD5

    f603d78e0632df5d70bb4e5b29d859a9

  • SHA1

    83220178feee799c4bf54c5bc09cd8c12d1a2679

  • SHA256

    9e0feeb91e442de58e3d65b35a707668a5c40c38d2d87c1e0e983cec3473708c

  • SHA512

    be68d391a0ab30a656f0d4558ace8c54a8581210a663ba723e354977c008d3edb19c06477f14ea4c7d79c30641b47dcda29d33681067eb8a178cb21ae3b97c20

  • SSDEEP

    98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBG1:xBdQ1naH+hM1NF8W1

Malware Config

Targets

    • Target

      9e0feeb91e442de58e3d65b35a707668a5c40c38d2d87c1e0e983cec3473708c

    • Size

      4.1MB

    • MD5

      f603d78e0632df5d70bb4e5b29d859a9

    • SHA1

      83220178feee799c4bf54c5bc09cd8c12d1a2679

    • SHA256

      9e0feeb91e442de58e3d65b35a707668a5c40c38d2d87c1e0e983cec3473708c

    • SHA512

      be68d391a0ab30a656f0d4558ace8c54a8581210a663ba723e354977c008d3edb19c06477f14ea4c7d79c30641b47dcda29d33681067eb8a178cb21ae3b97c20

    • SSDEEP

      98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBG1:xBdQ1naH+hM1NF8W1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks