General

  • Target

    7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc

  • Size

    4.2MB

  • Sample

    240423-stk51ahd2y

  • MD5

    d4317a56585d66eec3cb61651a71d51b

  • SHA1

    08e6268279d52271ec944f4b24d9fd5e6e1eaf11

  • SHA256

    7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc

  • SHA512

    cfd63ad19666a0521b68b6c8182b4588bca638745789eaab1d0d74b03eb90d24e00e8e30f33b51aa36e547682c67160b623dba60c844fb9cfad36ff549eb2a89

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKj:FkDFH9njBOTWhxocJmmbsdxhW

Malware Config

Targets

    • Target

      7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc

    • Size

      4.2MB

    • MD5

      d4317a56585d66eec3cb61651a71d51b

    • SHA1

      08e6268279d52271ec944f4b24d9fd5e6e1eaf11

    • SHA256

      7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc

    • SHA512

      cfd63ad19666a0521b68b6c8182b4588bca638745789eaab1d0d74b03eb90d24e00e8e30f33b51aa36e547682c67160b623dba60c844fb9cfad36ff549eb2a89

    • SSDEEP

      98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKj:FkDFH9njBOTWhxocJmmbsdxhW

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks