General

  • Target

    0529c91f8c556990a43b8d47753a698053bca27665f11d3959884cb8ad72e5b4

  • Size

    4.1MB

  • Sample

    240421-nj5dnshh49

  • MD5

    ccf94686f68da39e4fe68420b6dc7927

  • SHA1

    26971b49a882e91df8df18d470ca76b4ca9aeb16

  • SHA256

    0529c91f8c556990a43b8d47753a698053bca27665f11d3959884cb8ad72e5b4

  • SHA512

    d2387543cf71ee3a9a31945d50d596fa3ad49216727c8352002f414d7cbb12fa9a4e0bcb6f27e4f55677c7c4617b916a33527426519a26ffccf3302ee0b10d75

  • SSDEEP

    98304:Kb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGc:ZBdQ1naH+hM1NF8Wc

Malware Config

Targets

    • Target

      0529c91f8c556990a43b8d47753a698053bca27665f11d3959884cb8ad72e5b4

    • Size

      4.1MB

    • MD5

      ccf94686f68da39e4fe68420b6dc7927

    • SHA1

      26971b49a882e91df8df18d470ca76b4ca9aeb16

    • SHA256

      0529c91f8c556990a43b8d47753a698053bca27665f11d3959884cb8ad72e5b4

    • SHA512

      d2387543cf71ee3a9a31945d50d596fa3ad49216727c8352002f414d7cbb12fa9a4e0bcb6f27e4f55677c7c4617b916a33527426519a26ffccf3302ee0b10d75

    • SSDEEP

      98304:Kb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGc:ZBdQ1naH+hM1NF8Wc

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks