General

  • Target

    9242281ff26b4fc3bc82eb035713e523df3bbf663e5fadbfdd9fdf05f0133230

  • Size

    4.2MB

  • Sample

    240426-3kqdgaed53

  • MD5

    15acda4869bfb11525e2b82228b226a9

  • SHA1

    ea9fd6830fa4bad4cd08386c58ca16796bab2858

  • SHA256

    9242281ff26b4fc3bc82eb035713e523df3bbf663e5fadbfdd9fdf05f0133230

  • SHA512

    3f87f684ca8953fc7d52dfad6e9289f227c91363cf550311062f2a4b8b7454174d6ac534565262d2c3b362d15eb8769ddc61e427d2598f64a893b3a52e2b7f45

  • SSDEEP

    98304:QkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQZ:7uPAV2B0NRqB88FqJvA6j4GQQ

Malware Config

Targets

    • Target

      9242281ff26b4fc3bc82eb035713e523df3bbf663e5fadbfdd9fdf05f0133230

    • Size

      4.2MB

    • MD5

      15acda4869bfb11525e2b82228b226a9

    • SHA1

      ea9fd6830fa4bad4cd08386c58ca16796bab2858

    • SHA256

      9242281ff26b4fc3bc82eb035713e523df3bbf663e5fadbfdd9fdf05f0133230

    • SHA512

      3f87f684ca8953fc7d52dfad6e9289f227c91363cf550311062f2a4b8b7454174d6ac534565262d2c3b362d15eb8769ddc61e427d2598f64a893b3a52e2b7f45

    • SSDEEP

      98304:QkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQZ:7uPAV2B0NRqB88FqJvA6j4GQQ

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks