General

  • Target

    b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651

  • Size

    4.2MB

  • Sample

    240427-2dsdtahh96

  • MD5

    e3fcaa3820d74f982d85be79a6709bf0

  • SHA1

    2fc83c9a034523a6b91d621b5391e550908c3b9f

  • SHA256

    b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651

  • SHA512

    116dd9d1b666f32fa31f9650ffa1d08fc15a98c1a5db84248c68edacacbad2d5ab8fbfc4e815557bd65ef4e2c9622f95f0d121ad257e6a43f7fbc8e4960d0fb7

  • SSDEEP

    98304:3amOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1g:3Ty8Jy4o9ecZxQhwo8IinPG1g

Malware Config

Targets

    • Target

      b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651

    • Size

      4.2MB

    • MD5

      e3fcaa3820d74f982d85be79a6709bf0

    • SHA1

      2fc83c9a034523a6b91d621b5391e550908c3b9f

    • SHA256

      b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651

    • SHA512

      116dd9d1b666f32fa31f9650ffa1d08fc15a98c1a5db84248c68edacacbad2d5ab8fbfc4e815557bd65ef4e2c9622f95f0d121ad257e6a43f7fbc8e4960d0fb7

    • SSDEEP

      98304:3amOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1g:3Ty8Jy4o9ecZxQhwo8IinPG1g

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks