General

  • Target

    7274cc52fb962d917e3d4ce27e48e4b8d9b1197bc7c6691444520a4a692dedea

  • Size

    4.1MB

  • Sample

    240427-fqtxhsbf55

  • MD5

    6fbdabad39418b7ca2324b31d281d8bd

  • SHA1

    17cb0c17d9a51e0ea5426a09bb8745a393d8fbb3

  • SHA256

    7274cc52fb962d917e3d4ce27e48e4b8d9b1197bc7c6691444520a4a692dedea

  • SHA512

    13bb0799b5d435aeb49a96e198292d0ddb5f536530f7d6af21c09e662d2e5b4ac0f697b917fd134fc1db64ba240d43fc9b45df81d27e349286f5abed0b8a4967

  • SSDEEP

    98304:eDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi92:eDH7OPeI9Kxb52Fw1ay/x

Malware Config

Targets

    • Target

      7274cc52fb962d917e3d4ce27e48e4b8d9b1197bc7c6691444520a4a692dedea

    • Size

      4.1MB

    • MD5

      6fbdabad39418b7ca2324b31d281d8bd

    • SHA1

      17cb0c17d9a51e0ea5426a09bb8745a393d8fbb3

    • SHA256

      7274cc52fb962d917e3d4ce27e48e4b8d9b1197bc7c6691444520a4a692dedea

    • SHA512

      13bb0799b5d435aeb49a96e198292d0ddb5f536530f7d6af21c09e662d2e5b4ac0f697b917fd134fc1db64ba240d43fc9b45df81d27e349286f5abed0b8a4967

    • SSDEEP

      98304:eDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi92:eDH7OPeI9Kxb52Fw1ay/x

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks