General

  • Target

    fc0104ec9be880921eb85e85efffa51b358551a08247c8215db3b6b9efef46c4

  • Size

    4.2MB

  • Sample

    240425-lrmgqahe73

  • MD5

    707e5ce2f3f1492fdfa27e9b3e621098

  • SHA1

    6fbd4f6a8b9fea12dced64b81a71959152045b00

  • SHA256

    fc0104ec9be880921eb85e85efffa51b358551a08247c8215db3b6b9efef46c4

  • SHA512

    415cb7152dada31f676727809399c93d5ce29da22da4156d79f3f2d8fee3123709cf568a16c595645cba78bf571841b9b9c4efad85c777384b354e983fb45c55

  • SSDEEP

    98304:yHpMxDemVqIpADKfdGpiZF6VsUJaz5bqFpk/ex:wpKDzpjf8c3q/fx

Malware Config

Targets

    • Target

      fc0104ec9be880921eb85e85efffa51b358551a08247c8215db3b6b9efef46c4

    • Size

      4.2MB

    • MD5

      707e5ce2f3f1492fdfa27e9b3e621098

    • SHA1

      6fbd4f6a8b9fea12dced64b81a71959152045b00

    • SHA256

      fc0104ec9be880921eb85e85efffa51b358551a08247c8215db3b6b9efef46c4

    • SHA512

      415cb7152dada31f676727809399c93d5ce29da22da4156d79f3f2d8fee3123709cf568a16c595645cba78bf571841b9b9c4efad85c777384b354e983fb45c55

    • SSDEEP

      98304:yHpMxDemVqIpADKfdGpiZF6VsUJaz5bqFpk/ex:wpKDzpjf8c3q/fx

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks