General

  • Target

    bb5ab1f5a0fc8d1ca5c32802714a0f4152aa2dc5dbceac3b91d00df3e21b39f6

  • Size

    4.2MB

  • Sample

    240423-swsb4ahe25

  • MD5

    272ff4cbe200c93fd44b413ca33d1e39

  • SHA1

    0c1f834b95f70777529b08094b85c63e1d640753

  • SHA256

    bb5ab1f5a0fc8d1ca5c32802714a0f4152aa2dc5dbceac3b91d00df3e21b39f6

  • SHA512

    5fccb4cb3c731c4a8515e49d96072b2d4f5aa9965dad6961adb233f2e5beee2a92bee11e9e4062de05ce27e6d2cc11c5952ea7b2ae5509422ea38c4c84ec6c0c

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKf:FkDFH9njBOTWhxocJmmbsdxhm

Malware Config

Targets

    • Target

      bb5ab1f5a0fc8d1ca5c32802714a0f4152aa2dc5dbceac3b91d00df3e21b39f6

    • Size

      4.2MB

    • MD5

      272ff4cbe200c93fd44b413ca33d1e39

    • SHA1

      0c1f834b95f70777529b08094b85c63e1d640753

    • SHA256

      bb5ab1f5a0fc8d1ca5c32802714a0f4152aa2dc5dbceac3b91d00df3e21b39f6

    • SHA512

      5fccb4cb3c731c4a8515e49d96072b2d4f5aa9965dad6961adb233f2e5beee2a92bee11e9e4062de05ce27e6d2cc11c5952ea7b2ae5509422ea38c4c84ec6c0c

    • SSDEEP

      98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKf:FkDFH9njBOTWhxocJmmbsdxhm

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks