General

  • Target

    587c9d5c34e68673a208eb71100895cbcfbfb0b6c92ac7ff3a72a31bf4b7e61f

  • Size

    4.2MB

  • Sample

    240426-3snvlsfe2x

  • MD5

    d8e46e2c30ba97ac8b77bfa13f6c505c

  • SHA1

    12b769853907a981ab1ecd29b583a02723bc468b

  • SHA256

    587c9d5c34e68673a208eb71100895cbcfbfb0b6c92ac7ff3a72a31bf4b7e61f

  • SHA512

    0a271b0eb97172892456151a66a145c16a3cb9b9a05e7cc993dcc5b2b305f9524fbaaf33631ac32411024759fbef68a0cf7ad5cdefc8adb61a4d90d3cb40e351

  • SSDEEP

    98304:YkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQf:TuPAV2B0NRqB88FqJvA6j4GQC

Malware Config

Targets

    • Target

      587c9d5c34e68673a208eb71100895cbcfbfb0b6c92ac7ff3a72a31bf4b7e61f

    • Size

      4.2MB

    • MD5

      d8e46e2c30ba97ac8b77bfa13f6c505c

    • SHA1

      12b769853907a981ab1ecd29b583a02723bc468b

    • SHA256

      587c9d5c34e68673a208eb71100895cbcfbfb0b6c92ac7ff3a72a31bf4b7e61f

    • SHA512

      0a271b0eb97172892456151a66a145c16a3cb9b9a05e7cc993dcc5b2b305f9524fbaaf33631ac32411024759fbef68a0cf7ad5cdefc8adb61a4d90d3cb40e351

    • SSDEEP

      98304:YkAjdDPAeC2B02wyEqB4QU18FBwX92iJvUa6o386BoSeiwZU4mjQxQf:TuPAV2B0NRqB88FqJvA6j4GQC

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks