General

  • Target

    a33d6c88326ccf1f9c39ae46665cc375c0441fe89fd375504109abf07fc843fc

  • Size

    4.1MB

  • Sample

    240427-fvdfbsbg52

  • MD5

    9f9e30c7b2dd94580ad6952bfd383dd9

  • SHA1

    24aa13ca765ddaf4f9d62250bdce5d6d253a3ca6

  • SHA256

    a33d6c88326ccf1f9c39ae46665cc375c0441fe89fd375504109abf07fc843fc

  • SHA512

    6c4a9bed1a12c663e9ac51c313cffeba4f78b3fcbc7aff6764f5f9351042e4b5fd865788dc0ccb862f2e7913f483aae312f10ecf989533de5480df0b279adfef

  • SSDEEP

    98304:uDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi97:uDH7OPeI9Kxb52Fw1ay/Y

Malware Config

Targets

    • Target

      a33d6c88326ccf1f9c39ae46665cc375c0441fe89fd375504109abf07fc843fc

    • Size

      4.1MB

    • MD5

      9f9e30c7b2dd94580ad6952bfd383dd9

    • SHA1

      24aa13ca765ddaf4f9d62250bdce5d6d253a3ca6

    • SHA256

      a33d6c88326ccf1f9c39ae46665cc375c0441fe89fd375504109abf07fc843fc

    • SHA512

      6c4a9bed1a12c663e9ac51c313cffeba4f78b3fcbc7aff6764f5f9351042e4b5fd865788dc0ccb862f2e7913f483aae312f10ecf989533de5480df0b279adfef

    • SSDEEP

      98304:uDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi97:uDH7OPeI9Kxb52Fw1ay/Y

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks