General

  • Target

    8449ad6dec92b0b0151da7a2a7159efe5506b7619f200baf92e37be2c310870c

  • Size

    4.2MB

  • Sample

    240426-3hcplaec93

  • MD5

    d57222cf77447230790e97a06fc31286

  • SHA1

    bfca3564b9b3e47068567084ef8b88e6b95035d0

  • SHA256

    8449ad6dec92b0b0151da7a2a7159efe5506b7619f200baf92e37be2c310870c

  • SHA512

    55131facad3ef736fd21a227d35dee97fa62179312d5116a4a03f485bda36351a1a1f635306d22d6499b68aa43fbf8152ebc04e6190bed7250514eef20b05111

  • SSDEEP

    98304:mNqkCei/RpwTNwvC/d0zkTzoLKVJHo/KUEsELUhP0F0Gc:mueAwA5oTznVGKlAcG

Malware Config

Targets

    • Target

      8449ad6dec92b0b0151da7a2a7159efe5506b7619f200baf92e37be2c310870c

    • Size

      4.2MB

    • MD5

      d57222cf77447230790e97a06fc31286

    • SHA1

      bfca3564b9b3e47068567084ef8b88e6b95035d0

    • SHA256

      8449ad6dec92b0b0151da7a2a7159efe5506b7619f200baf92e37be2c310870c

    • SHA512

      55131facad3ef736fd21a227d35dee97fa62179312d5116a4a03f485bda36351a1a1f635306d22d6499b68aa43fbf8152ebc04e6190bed7250514eef20b05111

    • SSDEEP

      98304:mNqkCei/RpwTNwvC/d0zkTzoLKVJHo/KUEsELUhP0F0Gc:mueAwA5oTznVGKlAcG

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks