General

  • Target

    599a417e174f832cfa4a8485aad7bb61e482499ba15d1b4a534c7ddb36b783e7

  • Size

    4.1MB

  • Sample

    240424-t19mlsdc7z

  • MD5

    7c4bd9937c6d7feb773633119e28dbfa

  • SHA1

    27c08aa933b523d0daf97a50a4f9b5db7a8de33d

  • SHA256

    599a417e174f832cfa4a8485aad7bb61e482499ba15d1b4a534c7ddb36b783e7

  • SHA512

    0d23ac543f6060d2795a77592cbdfa47493cd890c59709a6aeb9916aaea5ea33294f427411cb58351f9e9e88a8308156e687b4b89c45a1c4d19f5ed39747e75d

  • SSDEEP

    98304:dFddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUV:nLdBQ1yJ8Sedm2XHUQNc5XgM

Malware Config

Targets

    • Target

      599a417e174f832cfa4a8485aad7bb61e482499ba15d1b4a534c7ddb36b783e7

    • Size

      4.1MB

    • MD5

      7c4bd9937c6d7feb773633119e28dbfa

    • SHA1

      27c08aa933b523d0daf97a50a4f9b5db7a8de33d

    • SHA256

      599a417e174f832cfa4a8485aad7bb61e482499ba15d1b4a534c7ddb36b783e7

    • SHA512

      0d23ac543f6060d2795a77592cbdfa47493cd890c59709a6aeb9916aaea5ea33294f427411cb58351f9e9e88a8308156e687b4b89c45a1c4d19f5ed39747e75d

    • SSDEEP

      98304:dFddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUV:nLdBQ1yJ8Sedm2XHUQNc5XgM

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks