General

  • Target

    54de8d3d5805919fc7fdfd1635cc8a972d2d374c30f08cf1e0518a6441b701ec

  • Size

    4.1MB

  • Sample

    240427-fsv8csbg23

  • MD5

    b09b2e4c54c57e7253ec986d93984894

  • SHA1

    2f0f32415e27510379d5012549fcfc1f61fd6f3d

  • SHA256

    54de8d3d5805919fc7fdfd1635cc8a972d2d374c30f08cf1e0518a6441b701ec

  • SHA512

    e894e6dbb177812361bf38d7b2236090bae9269c6ddf87d7b204b13a039aa1e8d977b3b99beeb55fb5e378d793e8fabb631d39d1c65bca4334e204ea70751ca5

  • SSDEEP

    98304:+DH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9N:+DH7OPeI9Kxb52Fw1ay/C

Malware Config

Targets

    • Target

      54de8d3d5805919fc7fdfd1635cc8a972d2d374c30f08cf1e0518a6441b701ec

    • Size

      4.1MB

    • MD5

      b09b2e4c54c57e7253ec986d93984894

    • SHA1

      2f0f32415e27510379d5012549fcfc1f61fd6f3d

    • SHA256

      54de8d3d5805919fc7fdfd1635cc8a972d2d374c30f08cf1e0518a6441b701ec

    • SHA512

      e894e6dbb177812361bf38d7b2236090bae9269c6ddf87d7b204b13a039aa1e8d977b3b99beeb55fb5e378d793e8fabb631d39d1c65bca4334e204ea70751ca5

    • SSDEEP

      98304:+DH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi9N:+DH7OPeI9Kxb52Fw1ay/C

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks