General

  • Target

    a864549e875f8d5a81a914606b16ea83e3e76273c6149e78dbe0c6327439ea08

  • Size

    4.1MB

  • Sample

    240427-fqlwxabf49

  • MD5

    d8b4247ae1782cd90d91943a2e8e4cf7

  • SHA1

    2f6613f122441dbe69d25cf9d95b30267b46d3f5

  • SHA256

    a864549e875f8d5a81a914606b16ea83e3e76273c6149e78dbe0c6327439ea08

  • SHA512

    3aa6a2e8d79c7ce87165e35379f091d7b1921ea889cf7488bff111bb22fad64eef99e422332508f297186a1c8bf0ac4bad184f110e78d45c5e49ac951ae5382a

  • SSDEEP

    98304:GDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9T:GDH7OPeI9Kxb52Fw1ay/E

Malware Config

Targets

    • Target

      a864549e875f8d5a81a914606b16ea83e3e76273c6149e78dbe0c6327439ea08

    • Size

      4.1MB

    • MD5

      d8b4247ae1782cd90d91943a2e8e4cf7

    • SHA1

      2f6613f122441dbe69d25cf9d95b30267b46d3f5

    • SHA256

      a864549e875f8d5a81a914606b16ea83e3e76273c6149e78dbe0c6327439ea08

    • SHA512

      3aa6a2e8d79c7ce87165e35379f091d7b1921ea889cf7488bff111bb22fad64eef99e422332508f297186a1c8bf0ac4bad184f110e78d45c5e49ac951ae5382a

    • SSDEEP

      98304:GDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9T:GDH7OPeI9Kxb52Fw1ay/E

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks