General

  • Target

    3ad5894e90ffff17b1a71a70aba412a4fa01653e709b0157e1e1e6e9660a8615

  • Size

    4.2MB

  • Sample

    240425-l4e86shf56

  • MD5

    5209975beac5bef647e2e1948ddc2b23

  • SHA1

    d459af2be21cce99210b8eaad00e4fe1b577bb4a

  • SHA256

    3ad5894e90ffff17b1a71a70aba412a4fa01653e709b0157e1e1e6e9660a8615

  • SHA512

    cefd55f83956e8b05bc5267663523c1aef5bc0e771a299b71e4a66f5f42712af87f57dd23c08dc73fad829224dc4670a3e5459ff220657ffd750c3bac7af9521

  • SSDEEP

    98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWur4:RVdUTGUCz4L243Lk4Du1OjW1

Malware Config

Targets

    • Target

      3ad5894e90ffff17b1a71a70aba412a4fa01653e709b0157e1e1e6e9660a8615

    • Size

      4.2MB

    • MD5

      5209975beac5bef647e2e1948ddc2b23

    • SHA1

      d459af2be21cce99210b8eaad00e4fe1b577bb4a

    • SHA256

      3ad5894e90ffff17b1a71a70aba412a4fa01653e709b0157e1e1e6e9660a8615

    • SHA512

      cefd55f83956e8b05bc5267663523c1aef5bc0e771a299b71e4a66f5f42712af87f57dd23c08dc73fad829224dc4670a3e5459ff220657ffd750c3bac7af9521

    • SSDEEP

      98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWur4:RVdUTGUCz4L243Lk4Du1OjW1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks