General

  • Target

    568fba968e3200b353420d9c512686c8c5fd1c68d4a4cf8522b54af109d89b14

  • Size

    4.1MB

  • Sample

    240421-nlw53saa26

  • MD5

    ab472a306cb3ea52cad073bf3385dcbb

  • SHA1

    3ad747809a8099054472cffc544624a25cdfb94d

  • SHA256

    568fba968e3200b353420d9c512686c8c5fd1c68d4a4cf8522b54af109d89b14

  • SHA512

    b71f3f087e60111c58f4fa6216c9064fe250df29f5dd3fad9ba7f28efa88efe0662ad63ca128e542db3205e155ff6d29ada61f5dba5e45b5591117343559e107

  • SSDEEP

    98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGk:xBdQ1naH+hM1NF8Wk

Malware Config

Targets

    • Target

      568fba968e3200b353420d9c512686c8c5fd1c68d4a4cf8522b54af109d89b14

    • Size

      4.1MB

    • MD5

      ab472a306cb3ea52cad073bf3385dcbb

    • SHA1

      3ad747809a8099054472cffc544624a25cdfb94d

    • SHA256

      568fba968e3200b353420d9c512686c8c5fd1c68d4a4cf8522b54af109d89b14

    • SHA512

      b71f3f087e60111c58f4fa6216c9064fe250df29f5dd3fad9ba7f28efa88efe0662ad63ca128e542db3205e155ff6d29ada61f5dba5e45b5591117343559e107

    • SSDEEP

      98304:Cb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGk:xBdQ1naH+hM1NF8Wk

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks