General

  • Target

    731ae271898a47fae1b21bcc06784a0164e769b747599c7a7ad8dd64b7ea9d14

  • Size

    4.2MB

  • Sample

    240425-h4sygsgg6v

  • MD5

    82d798152c50c157bf7747b6a3564684

  • SHA1

    8feb1ab16bfc151a35d7ab9c2191903ee39bb3b3

  • SHA256

    731ae271898a47fae1b21bcc06784a0164e769b747599c7a7ad8dd64b7ea9d14

  • SHA512

    233fb284c6c874dc7fe50748c8598f2adee73801c3fdd992443d643e912d8398170a205faedbae621842537c704da636a614be062d0f143044d5a9672a5dca8d

  • SSDEEP

    98304:dPsj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZY:RKe9pO6ublAFHdDtxC

Malware Config

Targets

    • Target

      731ae271898a47fae1b21bcc06784a0164e769b747599c7a7ad8dd64b7ea9d14

    • Size

      4.2MB

    • MD5

      82d798152c50c157bf7747b6a3564684

    • SHA1

      8feb1ab16bfc151a35d7ab9c2191903ee39bb3b3

    • SHA256

      731ae271898a47fae1b21bcc06784a0164e769b747599c7a7ad8dd64b7ea9d14

    • SHA512

      233fb284c6c874dc7fe50748c8598f2adee73801c3fdd992443d643e912d8398170a205faedbae621842537c704da636a614be062d0f143044d5a9672a5dca8d

    • SSDEEP

      98304:dPsj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZY:RKe9pO6ublAFHdDtxC

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks