General

  • Target

    8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e

  • Size

    4.2MB

  • Sample

    240425-l4jxcshf5x

  • MD5

    ae81d80c135ec01e89844a4b84cb484c

  • SHA1

    594de20a6c6f589715580ec6d5a92d708c582918

  • SHA256

    8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e

  • SHA512

    e1e734af45bb2b3deab39dfab295454afda106397865169df8554be0d285109b33d6a4b7b4bd1c6a638cd91748137e988e57e83dd110623ba3e3db6e4a402f0e

  • SSDEEP

    98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurK:RVdUTGUCz4L243Lk4Du1OjWv

Malware Config

Targets

    • Target

      8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e

    • Size

      4.2MB

    • MD5

      ae81d80c135ec01e89844a4b84cb484c

    • SHA1

      594de20a6c6f589715580ec6d5a92d708c582918

    • SHA256

      8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e

    • SHA512

      e1e734af45bb2b3deab39dfab295454afda106397865169df8554be0d285109b33d6a4b7b4bd1c6a638cd91748137e988e57e83dd110623ba3e3db6e4a402f0e

    • SSDEEP

      98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurK:RVdUTGUCz4L243Lk4Du1OjWv

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks