General

  • Target

    69a84a2ff85d954265eb141b8106a21d0ea1c618d9942059cd37877b0407c5f3

  • Size

    4.1MB

  • Sample

    240427-fqhjgscd7t

  • MD5

    cf563a61277322d6b1b42f5a1d6a674d

  • SHA1

    e3975ed32fe0a6c614203572451a534d41f8fabb

  • SHA256

    69a84a2ff85d954265eb141b8106a21d0ea1c618d9942059cd37877b0407c5f3

  • SHA512

    125bf16db378071a621e3e9577d48081d398c4b9c5487cf4d5dd16eb0656b72e016157d79ce4da5ca4fcc5daf63e24e3e367bfe5f0a457f2adfa603fa57f74ce

  • SSDEEP

    98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9V:mDH7OPeI9Kxb52Fw1ay/u

Malware Config

Targets

    • Target

      69a84a2ff85d954265eb141b8106a21d0ea1c618d9942059cd37877b0407c5f3

    • Size

      4.1MB

    • MD5

      cf563a61277322d6b1b42f5a1d6a674d

    • SHA1

      e3975ed32fe0a6c614203572451a534d41f8fabb

    • SHA256

      69a84a2ff85d954265eb141b8106a21d0ea1c618d9942059cd37877b0407c5f3

    • SHA512

      125bf16db378071a621e3e9577d48081d398c4b9c5487cf4d5dd16eb0656b72e016157d79ce4da5ca4fcc5daf63e24e3e367bfe5f0a457f2adfa603fa57f74ce

    • SSDEEP

      98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9V:mDH7OPeI9Kxb52Fw1ay/u

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks