General

  • Target

    5e508988e343c01890bc5a5e5204081a38023cecf5bec8ba9ea063f0e7983f54

  • Size

    4.1MB

  • Sample

    240427-fr7vrsbf87

  • MD5

    882ba5712e1ddf6f7280a99b6f559ca4

  • SHA1

    58bb56c202207cd537179a69ba82211079c409a2

  • SHA256

    5e508988e343c01890bc5a5e5204081a38023cecf5bec8ba9ea063f0e7983f54

  • SHA512

    30d2f856a258c8b76196939f771f434e284cc023a73aa1d9dc67bd07de5bdbdd88e5601859eba545dc222042603616969d9fc09ceeb1063b3815f88cfb44aac1

  • SSDEEP

    98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9R:mDH7OPeI9Kxb52Fw1ay/2

Malware Config

Targets

    • Target

      5e508988e343c01890bc5a5e5204081a38023cecf5bec8ba9ea063f0e7983f54

    • Size

      4.1MB

    • MD5

      882ba5712e1ddf6f7280a99b6f559ca4

    • SHA1

      58bb56c202207cd537179a69ba82211079c409a2

    • SHA256

      5e508988e343c01890bc5a5e5204081a38023cecf5bec8ba9ea063f0e7983f54

    • SHA512

      30d2f856a258c8b76196939f771f434e284cc023a73aa1d9dc67bd07de5bdbdd88e5601859eba545dc222042603616969d9fc09ceeb1063b3815f88cfb44aac1

    • SSDEEP

      98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9R:mDH7OPeI9Kxb52Fw1ay/2

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks