General

  • Target

    2d5c068c39417302db6d1905f8829856a545c72644318168a96e92804deae264

  • Size

    4.2MB

  • Sample

    240423-sxfdxshe36

  • MD5

    e678e5d403ec043868dd9795df60d840

  • SHA1

    c57fc57cf996351702ea1eca0a3e8a54e09a9410

  • SHA256

    2d5c068c39417302db6d1905f8829856a545c72644318168a96e92804deae264

  • SHA512

    4999ead6770451fd4bb5264ed72ecdb5e1d2de5092a1b78ff27d862e752494f880bec91d2c0efc2be901ec398b76f2057aea6f76f769835015a0c46a98d9261a

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKI:FkDFH9njBOTWhxocJmmbsdxhx

Malware Config

Targets

    • Target

      2d5c068c39417302db6d1905f8829856a545c72644318168a96e92804deae264

    • Size

      4.2MB

    • MD5

      e678e5d403ec043868dd9795df60d840

    • SHA1

      c57fc57cf996351702ea1eca0a3e8a54e09a9410

    • SHA256

      2d5c068c39417302db6d1905f8829856a545c72644318168a96e92804deae264

    • SHA512

      4999ead6770451fd4bb5264ed72ecdb5e1d2de5092a1b78ff27d862e752494f880bec91d2c0efc2be901ec398b76f2057aea6f76f769835015a0c46a98d9261a

    • SSDEEP

      98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKI:FkDFH9njBOTWhxocJmmbsdxhx

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks