General

  • Target

    a2751a3005592b0f5eef0bef369ae807dd9b4d88a22022cb01102b469291f6e4

  • Size

    4.1MB

  • Sample

    240427-fqj3bacd7w

  • MD5

    fd67f181a812c8a093dfface3ef382a8

  • SHA1

    fcb6d29906688529aae7e7d9f4779b73bfc1f115

  • SHA256

    a2751a3005592b0f5eef0bef369ae807dd9b4d88a22022cb01102b469291f6e4

  • SHA512

    82eb9c5cbe4030a55ddb170a9b35626e58d6e5c11df91e5d8005a2e3bf7290cf9b3417bdace0bf1d56ab0285a41996bdb628a79ee564cd495988824e39be3e71

  • SSDEEP

    98304:uDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9u:uDH7OPeI9Kxb52Fw1ay/V

Malware Config

Targets

    • Target

      a2751a3005592b0f5eef0bef369ae807dd9b4d88a22022cb01102b469291f6e4

    • Size

      4.1MB

    • MD5

      fd67f181a812c8a093dfface3ef382a8

    • SHA1

      fcb6d29906688529aae7e7d9f4779b73bfc1f115

    • SHA256

      a2751a3005592b0f5eef0bef369ae807dd9b4d88a22022cb01102b469291f6e4

    • SHA512

      82eb9c5cbe4030a55ddb170a9b35626e58d6e5c11df91e5d8005a2e3bf7290cf9b3417bdace0bf1d56ab0285a41996bdb628a79ee564cd495988824e39be3e71

    • SSDEEP

      98304:uDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9u:uDH7OPeI9Kxb52Fw1ay/V

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks