General

  • Target

    402821025e98d0ee8acff5343305007c427346a10a2b189c12568c8f574831ed

  • Size

    4.1MB

  • Sample

    240427-fqg8qabf45

  • MD5

    99deb58724338ded95c50885750dcfce

  • SHA1

    1c6508a15eceecd93e0a407ed47d0dcdb561d7da

  • SHA256

    402821025e98d0ee8acff5343305007c427346a10a2b189c12568c8f574831ed

  • SHA512

    93305ef519f6f8b97dab16ffd831a462d0a6136c9d3e71439ab8961e20a604b9ff986185f8e772bd69e3547ef7c1402190d1e41fe1af00b77752c12816606b6a

  • SSDEEP

    98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9f:mDH7OPeI9Kxb52Fw1ay/g

Malware Config

Targets

    • Target

      402821025e98d0ee8acff5343305007c427346a10a2b189c12568c8f574831ed

    • Size

      4.1MB

    • MD5

      99deb58724338ded95c50885750dcfce

    • SHA1

      1c6508a15eceecd93e0a407ed47d0dcdb561d7da

    • SHA256

      402821025e98d0ee8acff5343305007c427346a10a2b189c12568c8f574831ed

    • SHA512

      93305ef519f6f8b97dab16ffd831a462d0a6136c9d3e71439ab8961e20a604b9ff986185f8e772bd69e3547ef7c1402190d1e41fe1af00b77752c12816606b6a

    • SSDEEP

      98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9f:mDH7OPeI9Kxb52Fw1ay/g

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks