General

  • Target

    40cd88fd1942f4dd23d4fc51c9caa0478f3bb694dc1083910029c69619a6c16d

  • Size

    4.2MB

  • Sample

    240426-w9ff8saf3x

  • MD5

    60154b10008dc3258721b9f8d598b159

  • SHA1

    531cc7a189f4971b89991ef7ac2b9e5125835459

  • SHA256

    40cd88fd1942f4dd23d4fc51c9caa0478f3bb694dc1083910029c69619a6c16d

  • SHA512

    8daa5c305f3fa32999be0e0f57f41bc4e54260a8fb76b2a7ad0a62f5b13707cfcf903b4196773c6c196d7ad7b9426bd6406343e67b7228c6952afa2d1bbfba7a

  • SSDEEP

    98304:l2LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMet:MtADCJ0L4N0vbpdLThJY3KtRc6kE

Malware Config

Targets

    • Target

      40cd88fd1942f4dd23d4fc51c9caa0478f3bb694dc1083910029c69619a6c16d

    • Size

      4.2MB

    • MD5

      60154b10008dc3258721b9f8d598b159

    • SHA1

      531cc7a189f4971b89991ef7ac2b9e5125835459

    • SHA256

      40cd88fd1942f4dd23d4fc51c9caa0478f3bb694dc1083910029c69619a6c16d

    • SHA512

      8daa5c305f3fa32999be0e0f57f41bc4e54260a8fb76b2a7ad0a62f5b13707cfcf903b4196773c6c196d7ad7b9426bd6406343e67b7228c6952afa2d1bbfba7a

    • SSDEEP

      98304:l2LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMet:MtADCJ0L4N0vbpdLThJY3KtRc6kE

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks