General

  • Target

    1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2

  • Size

    4.2MB

  • Sample

    240423-xwrssaba6v

  • MD5

    0dcab1b56d90298a945612d09ce77bda

  • SHA1

    3e917bc6880041f1d5413259120caf94ee17c3be

  • SHA256

    1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2

  • SHA512

    d1ecdde17401c6baea7f8aea1dcd5a1866bcde5dde6b06b93eb39a49a277d2d36d2528630f39db4344c4c3d475ac8ac8727966878d0a6cd23a12b774004fd3e9

  • SSDEEP

    98304:Ljy//HaMA0oZdbKSc0+JUZTVnoWtL+8xpWZFuN:7pjD+c6O+8yZ6

Malware Config

Targets

    • Target

      1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2

    • Size

      4.2MB

    • MD5

      0dcab1b56d90298a945612d09ce77bda

    • SHA1

      3e917bc6880041f1d5413259120caf94ee17c3be

    • SHA256

      1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2

    • SHA512

      d1ecdde17401c6baea7f8aea1dcd5a1866bcde5dde6b06b93eb39a49a277d2d36d2528630f39db4344c4c3d475ac8ac8727966878d0a6cd23a12b774004fd3e9

    • SSDEEP

      98304:Ljy//HaMA0oZdbKSc0+JUZTVnoWtL+8xpWZFuN:7pjD+c6O+8yZ6

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks