General

  • Target

    ef53092e27df91cc40e996ef63f8007ccaca205febd0acce739c0b46abb7af83

  • Size

    4.2MB

  • Sample

    240425-l7lkcshf97

  • MD5

    38450cc551b7fb313c63f2ab19448a47

  • SHA1

    5caf9bebd65e3002d5d6520bd0985487288923ac

  • SHA256

    ef53092e27df91cc40e996ef63f8007ccaca205febd0acce739c0b46abb7af83

  • SHA512

    73faf2efa0813e280ceef96c2c4fe45c0ad6ff0e86a95b8ef5542c01eb465657f65ccb016f8866d5bcd6b06b5201fff62517bc6048b889392e34fb0640fa1e41

  • SSDEEP

    98304:ZVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurc:ZVdUTGUCz4L243Lk4Du1OjWJ

Malware Config

Targets

    • Target

      ef53092e27df91cc40e996ef63f8007ccaca205febd0acce739c0b46abb7af83

    • Size

      4.2MB

    • MD5

      38450cc551b7fb313c63f2ab19448a47

    • SHA1

      5caf9bebd65e3002d5d6520bd0985487288923ac

    • SHA256

      ef53092e27df91cc40e996ef63f8007ccaca205febd0acce739c0b46abb7af83

    • SHA512

      73faf2efa0813e280ceef96c2c4fe45c0ad6ff0e86a95b8ef5542c01eb465657f65ccb016f8866d5bcd6b06b5201fff62517bc6048b889392e34fb0640fa1e41

    • SSDEEP

      98304:ZVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurc:ZVdUTGUCz4L243Lk4Du1OjWJ

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks