General

  • Target

    64078c85dfef6505148037680318c83a3571d59cb72a769ab15e57de44820fb8

  • Size

    4.2MB

  • Sample

    240425-l9jtjshg2z

  • MD5

    a0703830d6f0c59121f8f03a9d82b06c

  • SHA1

    ed24ef7fc206e11511908adae399dab6a35884d5

  • SHA256

    64078c85dfef6505148037680318c83a3571d59cb72a769ab15e57de44820fb8

  • SHA512

    05fa737439e6a9f90dfdb91b1aaf5855b8a17a2f6a7d12245b073c9148d649908ac8734f52acf5434121958390ea2b07ccae8c9dc3ebe237ea2528c8e4a3390e

  • SSDEEP

    98304:pVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurD:pVdUTGUCz4L243Lk4Du1OjWe

Malware Config

Targets

    • Target

      64078c85dfef6505148037680318c83a3571d59cb72a769ab15e57de44820fb8

    • Size

      4.2MB

    • MD5

      a0703830d6f0c59121f8f03a9d82b06c

    • SHA1

      ed24ef7fc206e11511908adae399dab6a35884d5

    • SHA256

      64078c85dfef6505148037680318c83a3571d59cb72a769ab15e57de44820fb8

    • SHA512

      05fa737439e6a9f90dfdb91b1aaf5855b8a17a2f6a7d12245b073c9148d649908ac8734f52acf5434121958390ea2b07ccae8c9dc3ebe237ea2528c8e4a3390e

    • SSDEEP

      98304:pVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurD:pVdUTGUCz4L243Lk4Du1OjWe

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks