General

  • Target

    a4a1bd68ccc79d2859b0518d66c0d70269d38a81652afcbcc6c510ae9a45d5aa

  • Size

    4.2MB

  • Sample

    240426-w3qnmahe35

  • MD5

    7e0e7852e969bd72f6ddcf48cacc7621

  • SHA1

    8e7b9f14d7d78bd1b058b8ceda76be2854fa9107

  • SHA256

    a4a1bd68ccc79d2859b0518d66c0d70269d38a81652afcbcc6c510ae9a45d5aa

  • SHA512

    f14d889b25dad164bf332eb27a05caca3d7bcd296eab35d83f3a1d24e9742b5380dd352d843bf8c383d27a4dc2050954ad7e8f5d72a33ec6e730e4b95fd681d6

  • SSDEEP

    98304:12LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMeA:ctADCJ0L4N0vbpdLThJY3KtRc6kh

Malware Config

Targets

    • Target

      a4a1bd68ccc79d2859b0518d66c0d70269d38a81652afcbcc6c510ae9a45d5aa

    • Size

      4.2MB

    • MD5

      7e0e7852e969bd72f6ddcf48cacc7621

    • SHA1

      8e7b9f14d7d78bd1b058b8ceda76be2854fa9107

    • SHA256

      a4a1bd68ccc79d2859b0518d66c0d70269d38a81652afcbcc6c510ae9a45d5aa

    • SHA512

      f14d889b25dad164bf332eb27a05caca3d7bcd296eab35d83f3a1d24e9742b5380dd352d843bf8c383d27a4dc2050954ad7e8f5d72a33ec6e730e4b95fd681d6

    • SSDEEP

      98304:12LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMeA:ctADCJ0L4N0vbpdLThJY3KtRc6kh

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks