General

  • Target

    376fa4cba77e6336f530e07d78549d1776944138c2736bf63e6f170f29b1f24f

  • Size

    4.2MB

  • Sample

    240425-jdjskagh25

  • MD5

    f09db0054e54831218990914d5553426

  • SHA1

    f04ec8cc72f104d51464c102cfa2b1f6195cc5cd

  • SHA256

    376fa4cba77e6336f530e07d78549d1776944138c2736bf63e6f170f29b1f24f

  • SHA512

    144cd4343b3e363f549117f230db4a1f4dbc646a21bf99c0a9855b47f1942aaba5b49d743b681a3e351866b3740cd9a5e6e76ec1d02c1d9cd2cdee9912841fc0

  • SSDEEP

    98304:tPsj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZc:BKe9pO6ublAFHdDtx2

Malware Config

Targets

    • Target

      376fa4cba77e6336f530e07d78549d1776944138c2736bf63e6f170f29b1f24f

    • Size

      4.2MB

    • MD5

      f09db0054e54831218990914d5553426

    • SHA1

      f04ec8cc72f104d51464c102cfa2b1f6195cc5cd

    • SHA256

      376fa4cba77e6336f530e07d78549d1776944138c2736bf63e6f170f29b1f24f

    • SHA512

      144cd4343b3e363f549117f230db4a1f4dbc646a21bf99c0a9855b47f1942aaba5b49d743b681a3e351866b3740cd9a5e6e76ec1d02c1d9cd2cdee9912841fc0

    • SSDEEP

      98304:tPsj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZc:BKe9pO6ublAFHdDtx2

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks