General

  • Target

    bb892d6f18c0c50bd0c20cbe87bf0be73806c8b6d1611398abdcf96ad823a779

  • Size

    4.2MB

  • Sample

    240426-w3hysaad4t

  • MD5

    4facb2900fc5eed9c7863c73372fcf3f

  • SHA1

    7436569e5ba77b5103ede6089ec84fbe0f9bdc0d

  • SHA256

    bb892d6f18c0c50bd0c20cbe87bf0be73806c8b6d1611398abdcf96ad823a779

  • SHA512

    050849562a07a9a47aba723cb51e0e346fb7ac2f713dad2a3c7d3826ee93bc8536577691597b1195929a95a36ed87a7805b4522b2bc8882d51b3c11f6f010da1

  • SSDEEP

    98304:l2LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMeH:MtADCJ0L4N0vbpdLThJY3KtRc6kK

Malware Config

Targets

    • Target

      bb892d6f18c0c50bd0c20cbe87bf0be73806c8b6d1611398abdcf96ad823a779

    • Size

      4.2MB

    • MD5

      4facb2900fc5eed9c7863c73372fcf3f

    • SHA1

      7436569e5ba77b5103ede6089ec84fbe0f9bdc0d

    • SHA256

      bb892d6f18c0c50bd0c20cbe87bf0be73806c8b6d1611398abdcf96ad823a779

    • SHA512

      050849562a07a9a47aba723cb51e0e346fb7ac2f713dad2a3c7d3826ee93bc8536577691597b1195929a95a36ed87a7805b4522b2bc8882d51b3c11f6f010da1

    • SSDEEP

      98304:l2LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMeH:MtADCJ0L4N0vbpdLThJY3KtRc6kK

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks