General

  • Target

    1eb517f9b5962bbeb8b4e2ebc7ae21eed84bb20f3d5ab5b765cf5b1f74f36dfc

  • Size

    4.2MB

  • Sample

    240426-zqvzcsch5x

  • MD5

    b226f688418770086ddbc619745ec11c

  • SHA1

    3ba153d046d35f80351aeaca9967632809a0819a

  • SHA256

    1eb517f9b5962bbeb8b4e2ebc7ae21eed84bb20f3d5ab5b765cf5b1f74f36dfc

  • SHA512

    5f4ea997cbc077e6d2941b8cc0520a81ae9e161671750244caec4ccf27f7d52f8608b7a526e08dd9d0bcb4db68d79794bb80ed1edc7ac941694b5511a86c97f9

  • SSDEEP

    98304:Vx1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIK:XfIvBT9wRBLRbbJ6NSsbZHp

Malware Config

Targets

    • Target

      1eb517f9b5962bbeb8b4e2ebc7ae21eed84bb20f3d5ab5b765cf5b1f74f36dfc

    • Size

      4.2MB

    • MD5

      b226f688418770086ddbc619745ec11c

    • SHA1

      3ba153d046d35f80351aeaca9967632809a0819a

    • SHA256

      1eb517f9b5962bbeb8b4e2ebc7ae21eed84bb20f3d5ab5b765cf5b1f74f36dfc

    • SHA512

      5f4ea997cbc077e6d2941b8cc0520a81ae9e161671750244caec4ccf27f7d52f8608b7a526e08dd9d0bcb4db68d79794bb80ed1edc7ac941694b5511a86c97f9

    • SSDEEP

      98304:Vx1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIK:XfIvBT9wRBLRbbJ6NSsbZHp

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks