General

  • Target

    d32125f51eec652578fcedf518376a5e7761b81a41e74c6dd1a09f64b5b6c0f9

  • Size

    4.2MB

  • Sample

    240426-3jm7qaed35

  • MD5

    8bf6f49e3d0f0e8380a99ab754703638

  • SHA1

    f987806bd7ed1ef8cd43d7742e6cb289941870d5

  • SHA256

    d32125f51eec652578fcedf518376a5e7761b81a41e74c6dd1a09f64b5b6c0f9

  • SHA512

    6848cf233fe743b4cf6f33d8d15130ac8ff5c1dbc6ed9e4539ea669484b16e39d1c2f810ad70c93bffb3936b2d66c52a3047cfc7985f3cd550bb263770963c38

  • SSDEEP

    98304:YkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQe:TuPAV2B0NRqB88FqJvA6j4GQz

Malware Config

Targets

    • Target

      d32125f51eec652578fcedf518376a5e7761b81a41e74c6dd1a09f64b5b6c0f9

    • Size

      4.2MB

    • MD5

      8bf6f49e3d0f0e8380a99ab754703638

    • SHA1

      f987806bd7ed1ef8cd43d7742e6cb289941870d5

    • SHA256

      d32125f51eec652578fcedf518376a5e7761b81a41e74c6dd1a09f64b5b6c0f9

    • SHA512

      6848cf233fe743b4cf6f33d8d15130ac8ff5c1dbc6ed9e4539ea669484b16e39d1c2f810ad70c93bffb3936b2d66c52a3047cfc7985f3cd550bb263770963c38

    • SSDEEP

      98304:YkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQe:TuPAV2B0NRqB88FqJvA6j4GQz

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks