General

  • Target

    947a2d91b5473ccd681113515b28c16e1b305621ce49c6bb02c0c97852f29507

  • Size

    4.2MB

  • Sample

    240426-3hyl3afc3v

  • MD5

    899925a0183043af5779f111ef50a4fc

  • SHA1

    d3068abc13ded3b53b77c7a2a9f48416a7d42229

  • SHA256

    947a2d91b5473ccd681113515b28c16e1b305621ce49c6bb02c0c97852f29507

  • SHA512

    dc80e02915d616eedbbfbc16927958ef64fcc309ea42e7539d156cb1545f399d5d675baf89a10f95f3e66aed5d1a527794963e971e798f208bb36c758ca1834c

  • SSDEEP

    98304:uNqkCei/RpwTNwvC/d0zkTzoLKVJHo/KUEsELUhP0F0Gr:uueAwA5oTznVGKlAcF

Malware Config

Targets

    • Target

      947a2d91b5473ccd681113515b28c16e1b305621ce49c6bb02c0c97852f29507

    • Size

      4.2MB

    • MD5

      899925a0183043af5779f111ef50a4fc

    • SHA1

      d3068abc13ded3b53b77c7a2a9f48416a7d42229

    • SHA256

      947a2d91b5473ccd681113515b28c16e1b305621ce49c6bb02c0c97852f29507

    • SHA512

      dc80e02915d616eedbbfbc16927958ef64fcc309ea42e7539d156cb1545f399d5d675baf89a10f95f3e66aed5d1a527794963e971e798f208bb36c758ca1834c

    • SSDEEP

      98304:uNqkCei/RpwTNwvC/d0zkTzoLKVJHo/KUEsELUhP0F0Gr:uueAwA5oTznVGKlAcF

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks