General

  • Target

    33aad789427d2bd907ae0f67ba6dd4d361c1acb3d24cfb055a5990db423ef2e1

  • Size

    4.2MB

  • Sample

    240423-pe99ssgb44

  • MD5

    2af77f8ec96e690ca5166d8ff270cf79

  • SHA1

    9c2492b43b1d84e95e89cca9da2b83d961083163

  • SHA256

    33aad789427d2bd907ae0f67ba6dd4d361c1acb3d24cfb055a5990db423ef2e1

  • SHA512

    e08e8fc854b6323be920f41a0f8d23919ec1aa0e6c748797fc75ccde865bd34ed65835992aa66cc236b070c5c2bcaeff03dc6187d50314167ff307e6982eaacf

  • SSDEEP

    98304:i9dcOUBEbybSH36R/JhlYZJkRBAK/yVZyNfNI1XCYNEH:QyBJSqZXeZGRgrygZK

Malware Config

Targets

    • Target

      33aad789427d2bd907ae0f67ba6dd4d361c1acb3d24cfb055a5990db423ef2e1

    • Size

      4.2MB

    • MD5

      2af77f8ec96e690ca5166d8ff270cf79

    • SHA1

      9c2492b43b1d84e95e89cca9da2b83d961083163

    • SHA256

      33aad789427d2bd907ae0f67ba6dd4d361c1acb3d24cfb055a5990db423ef2e1

    • SHA512

      e08e8fc854b6323be920f41a0f8d23919ec1aa0e6c748797fc75ccde865bd34ed65835992aa66cc236b070c5c2bcaeff03dc6187d50314167ff307e6982eaacf

    • SSDEEP

      98304:i9dcOUBEbybSH36R/JhlYZJkRBAK/yVZyNfNI1XCYNEH:QyBJSqZXeZGRgrygZK

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks