General

  • Target

    71e3d6310b33ffbb48cdf9cd87b4276a891f75ccf1f290493167b884df7f3ed0

  • Size

    4.2MB

  • Sample

    240426-3lwa4sfc8y

  • MD5

    564f22b922792ad777e66a005a164793

  • SHA1

    b8b867bd57760f23945544a7b2af108d3a577d57

  • SHA256

    71e3d6310b33ffbb48cdf9cd87b4276a891f75ccf1f290493167b884df7f3ed0

  • SHA512

    dd2d20711ce24bad32d17e202df885573e3cfb0f60477b95e3307e050b1c11bdbd43f08dad16cd28826cb56bc8f0b27dbe0782f46fa96ab3e59f5793d3baafe3

  • SSDEEP

    98304:gkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQS:LuPAV2B0NRqB88FqJvA6j4GQL

Malware Config

Targets

    • Target

      71e3d6310b33ffbb48cdf9cd87b4276a891f75ccf1f290493167b884df7f3ed0

    • Size

      4.2MB

    • MD5

      564f22b922792ad777e66a005a164793

    • SHA1

      b8b867bd57760f23945544a7b2af108d3a577d57

    • SHA256

      71e3d6310b33ffbb48cdf9cd87b4276a891f75ccf1f290493167b884df7f3ed0

    • SHA512

      dd2d20711ce24bad32d17e202df885573e3cfb0f60477b95e3307e050b1c11bdbd43f08dad16cd28826cb56bc8f0b27dbe0782f46fa96ab3e59f5793d3baafe3

    • SSDEEP

      98304:gkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQS:LuPAV2B0NRqB88FqJvA6j4GQL

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks