General

  • Target

    872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171

  • Size

    4.2MB

  • Sample

    240425-h4v3vagg6w

  • MD5

    d5f0ae5281207278ce25c6f64eab1df5

  • SHA1

    ce716504c1f43c697b88026a243049f7efabada6

  • SHA256

    872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171

  • SHA512

    296e5927b766759b4e61fd5ec74c525ba0131934d822a3f6666b2ce9e7754fc9f49a7e1854b24521ccf1d93299657712c3dcc5e9577eb1d33c1f8f9a3b25fb06

  • SSDEEP

    98304:9Psj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZa:xKe9pO6ublAFHdDtxI

Malware Config

Targets

    • Target

      872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171

    • Size

      4.2MB

    • MD5

      d5f0ae5281207278ce25c6f64eab1df5

    • SHA1

      ce716504c1f43c697b88026a243049f7efabada6

    • SHA256

      872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171

    • SHA512

      296e5927b766759b4e61fd5ec74c525ba0131934d822a3f6666b2ce9e7754fc9f49a7e1854b24521ccf1d93299657712c3dcc5e9577eb1d33c1f8f9a3b25fb06

    • SSDEEP

      98304:9Psj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZa:xKe9pO6ublAFHdDtxI

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks