General

  • Target

    f8d83722dd46000301e43f1ddf178657472a7fac70da2b0c9126fc2e370460ac

  • Size

    4.0MB

  • Sample

    230220-zem5dacd34

  • MD5

    ed12368dc2fc2dffe0ddee468236cdf7

  • SHA1

    2c7956b78340d891cac4d226619b3eecfaab443c

  • SHA256

    f8d83722dd46000301e43f1ddf178657472a7fac70da2b0c9126fc2e370460ac

  • SHA512

    dfc8dfd9e1165a1567c8277f7ba9d4227c0c098c6ff5b06f6ce1a1a3d4411f494012bd46d0d9dbca2c3dd83e65c13d6590e6382f54a07d0fc97041fdb6b6630f

  • SSDEEP

    98304:8S7FeyX8mKTHwtcveEq2A8zTPhLzxtqGutAoq6Lx:8SnM0ma21Ltat5q6l

Malware Config

Targets

    • Target

      f8d83722dd46000301e43f1ddf178657472a7fac70da2b0c9126fc2e370460ac

    • Size

      4.0MB

    • MD5

      ed12368dc2fc2dffe0ddee468236cdf7

    • SHA1

      2c7956b78340d891cac4d226619b3eecfaab443c

    • SHA256

      f8d83722dd46000301e43f1ddf178657472a7fac70da2b0c9126fc2e370460ac

    • SHA512

      dfc8dfd9e1165a1567c8277f7ba9d4227c0c098c6ff5b06f6ce1a1a3d4411f494012bd46d0d9dbca2c3dd83e65c13d6590e6382f54a07d0fc97041fdb6b6630f

    • SSDEEP

      98304:8S7FeyX8mKTHwtcveEq2A8zTPhLzxtqGutAoq6Lx:8SnM0ma21Ltat5q6l

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks