General

  • Target

    7f524674bfc38e6f088eb6652f7f23ce5775573ba246e5edf54701d9a37e5a18

  • Size

    4.2MB

  • Sample

    240425-l42geahf59

  • MD5

    ccff98d7530f75d6ebf58bb7f2402e08

  • SHA1

    0c0c4d59881918b952b077b0a9f1c2cfb58fc43e

  • SHA256

    7f524674bfc38e6f088eb6652f7f23ce5775573ba246e5edf54701d9a37e5a18

  • SHA512

    27257e957b4c4de671437d9343e785d1eb9f5b4a10752ef13a8554585620d30933797f1a5a918a8ad494ddd41343d23eed4fcb788e0c58bce9389033fe391b13

  • SSDEEP

    98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurh:RVdUTGUCz4L243Lk4Du1OjWc

Malware Config

Targets

    • Target

      7f524674bfc38e6f088eb6652f7f23ce5775573ba246e5edf54701d9a37e5a18

    • Size

      4.2MB

    • MD5

      ccff98d7530f75d6ebf58bb7f2402e08

    • SHA1

      0c0c4d59881918b952b077b0a9f1c2cfb58fc43e

    • SHA256

      7f524674bfc38e6f088eb6652f7f23ce5775573ba246e5edf54701d9a37e5a18

    • SHA512

      27257e957b4c4de671437d9343e785d1eb9f5b4a10752ef13a8554585620d30933797f1a5a918a8ad494ddd41343d23eed4fcb788e0c58bce9389033fe391b13

    • SSDEEP

      98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurh:RVdUTGUCz4L243Lk4Du1OjWc

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks