General

  • Target

    b2e5e9967672a3f2394e052e1ca0caec6e990d535a33eefdb0544f90631d648c

  • Size

    4.2MB

  • Sample

    240423-stlfrshd84

  • MD5

    1444a1b7a62fb4126737fb73a3fe9209

  • SHA1

    784b5604894c97482476baee97c0627490b8efb3

  • SHA256

    b2e5e9967672a3f2394e052e1ca0caec6e990d535a33eefdb0544f90631d648c

  • SHA512

    f161d0a946d4bf176ce26b67c76258a0b7d3ca9568e8e09839de483e0b3ab5deb531882c9fed5fcf1a5f293186fe09a500aa98ae8572dfefb9e1314de131ab43

  • SSDEEP

    98304:5YLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKn:tkDFH9njBOTWhxocJmmbsdxhK

Malware Config

Targets

    • Target

      b2e5e9967672a3f2394e052e1ca0caec6e990d535a33eefdb0544f90631d648c

    • Size

      4.2MB

    • MD5

      1444a1b7a62fb4126737fb73a3fe9209

    • SHA1

      784b5604894c97482476baee97c0627490b8efb3

    • SHA256

      b2e5e9967672a3f2394e052e1ca0caec6e990d535a33eefdb0544f90631d648c

    • SHA512

      f161d0a946d4bf176ce26b67c76258a0b7d3ca9568e8e09839de483e0b3ab5deb531882c9fed5fcf1a5f293186fe09a500aa98ae8572dfefb9e1314de131ab43

    • SSDEEP

      98304:5YLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKn:tkDFH9njBOTWhxocJmmbsdxhK

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks