General

  • Target

    5dc1d27b461887dddabbdb201938c61da8df1e33e16a2032ad8f4ae39e27ee83

  • Size

    4.2MB

  • Sample

    240426-zqpscaca76

  • MD5

    9a527e754fefd256802ca00f9d8c6acb

  • SHA1

    92200ae9d77c9606e7c3c2dc0245e9328d9d7611

  • SHA256

    5dc1d27b461887dddabbdb201938c61da8df1e33e16a2032ad8f4ae39e27ee83

  • SHA512

    7147bc059213d23739166416b062965d2a79713bb8d03ddcff75729ab145b1047c607ec7dafceac689eb678aebc4608e4c123b56db5fecb493a2a967cc87286f

  • SSDEEP

    98304:9x1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIZ:/fIvBT9wRBLRbbJ6NSsbZHm

Malware Config

Targets

    • Target

      5dc1d27b461887dddabbdb201938c61da8df1e33e16a2032ad8f4ae39e27ee83

    • Size

      4.2MB

    • MD5

      9a527e754fefd256802ca00f9d8c6acb

    • SHA1

      92200ae9d77c9606e7c3c2dc0245e9328d9d7611

    • SHA256

      5dc1d27b461887dddabbdb201938c61da8df1e33e16a2032ad8f4ae39e27ee83

    • SHA512

      7147bc059213d23739166416b062965d2a79713bb8d03ddcff75729ab145b1047c607ec7dafceac689eb678aebc4608e4c123b56db5fecb493a2a967cc87286f

    • SSDEEP

      98304:9x1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIZ:/fIvBT9wRBLRbbJ6NSsbZHm

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks