General

  • Target

    c0b52a2999d54a40e66dc202e155ef7dd8817f499bf647b8b780f5edb8fe3741

  • Size

    4.2MB

  • Sample

    240426-zqhc9sch4x

  • MD5

    87ecbde47c5622ec9a3e2a731e0bff51

  • SHA1

    2e7e57a6481c327dce6ab597c621e967decab541

  • SHA256

    c0b52a2999d54a40e66dc202e155ef7dd8817f499bf647b8b780f5edb8fe3741

  • SHA512

    4d21f37d40dc00534b98a4d580226aaf208d054a13f2862b88e7ee1b7becc074599e7aba0cda0bf2d5bfd126a8a02acbc0b079ec4d1a5aaa741b57f6a1a2f88a

  • SSDEEP

    98304:dx1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIJ:ffIvBT9wRBLRbbJ6NSsbZHe

Malware Config

Targets

    • Target

      c0b52a2999d54a40e66dc202e155ef7dd8817f499bf647b8b780f5edb8fe3741

    • Size

      4.2MB

    • MD5

      87ecbde47c5622ec9a3e2a731e0bff51

    • SHA1

      2e7e57a6481c327dce6ab597c621e967decab541

    • SHA256

      c0b52a2999d54a40e66dc202e155ef7dd8817f499bf647b8b780f5edb8fe3741

    • SHA512

      4d21f37d40dc00534b98a4d580226aaf208d054a13f2862b88e7ee1b7becc074599e7aba0cda0bf2d5bfd126a8a02acbc0b079ec4d1a5aaa741b57f6a1a2f88a

    • SSDEEP

      98304:dx1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIJ:ffIvBT9wRBLRbbJ6NSsbZHe

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks