General

  • Target

    2490571adbf6a93b3fdb842b810c4401b44bda13217974876a16b8c393f49d30

  • Size

    4.2MB

  • Sample

    240427-2bq3zahh44

  • MD5

    25199d55c9d415c843faa9ad9f60f561

  • SHA1

    2a469e110012160fc397280729b7a5aa01a17f03

  • SHA256

    2490571adbf6a93b3fdb842b810c4401b44bda13217974876a16b8c393f49d30

  • SHA512

    067a570ee6b5f62aa7560dc272152a7cbc28dec7c4cbe3061a6f006a4674a31ed2a0c656cf2afc6c2d0482011f9b4dd03efd27e67d3f253826c75e9380f2fdb9

  • SSDEEP

    98304:3amOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1b:3Ty8Jy4o9ecZxQhwo8IinPG1b

Malware Config

Targets

    • Target

      2490571adbf6a93b3fdb842b810c4401b44bda13217974876a16b8c393f49d30

    • Size

      4.2MB

    • MD5

      25199d55c9d415c843faa9ad9f60f561

    • SHA1

      2a469e110012160fc397280729b7a5aa01a17f03

    • SHA256

      2490571adbf6a93b3fdb842b810c4401b44bda13217974876a16b8c393f49d30

    • SHA512

      067a570ee6b5f62aa7560dc272152a7cbc28dec7c4cbe3061a6f006a4674a31ed2a0c656cf2afc6c2d0482011f9b4dd03efd27e67d3f253826c75e9380f2fdb9

    • SSDEEP

      98304:3amOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1b:3Ty8Jy4o9ecZxQhwo8IinPG1b

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks