General

  • Target

    a23816f779079196ceabd626fda4fbf8859a8e753c415f266647d03c3b48ac92

  • Size

    4.1MB

  • Sample

    240421-njhjxaac3v

  • MD5

    b59827b2f168405f319dac0773fae719

  • SHA1

    5f174c9590f797d82deebe3054b52d522e9f1881

  • SHA256

    a23816f779079196ceabd626fda4fbf8859a8e753c415f266647d03c3b48ac92

  • SHA512

    3a68d5bb7bca350b35c8f0799f5ef6a4148c68baf78e5a6638a199324a6735252a4dc8a5e255871f3b1b2284dcb6b2991a7351e6f81cf37d006cc56988fdec4e

  • SSDEEP

    98304:qb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGK:5BdQ1naH+hM1NF8WK

Malware Config

Targets

    • Target

      a23816f779079196ceabd626fda4fbf8859a8e753c415f266647d03c3b48ac92

    • Size

      4.1MB

    • MD5

      b59827b2f168405f319dac0773fae719

    • SHA1

      5f174c9590f797d82deebe3054b52d522e9f1881

    • SHA256

      a23816f779079196ceabd626fda4fbf8859a8e753c415f266647d03c3b48ac92

    • SHA512

      3a68d5bb7bca350b35c8f0799f5ef6a4148c68baf78e5a6638a199324a6735252a4dc8a5e255871f3b1b2284dcb6b2991a7351e6f81cf37d006cc56988fdec4e

    • SSDEEP

      98304:qb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGK:5BdQ1naH+hM1NF8WK

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks