General

  • Target

    d9062a50e8aa47d34ede7c724359ccf8fb0e5cd068fdffd3cfa71c5e9baccad0

  • Size

    4.1MB

  • Sample

    230328-3xz4fadh87

  • MD5

    20d3f1186559e7362462ee32f7929020

  • SHA1

    5bb4ef2f2d337a8a83cb632f279ab0cf6cd89838

  • SHA256

    d9062a50e8aa47d34ede7c724359ccf8fb0e5cd068fdffd3cfa71c5e9baccad0

  • SHA512

    0a4407a27a99ed7417898de48573f957605649eefe0a2d673681df1c9734e5bef0c2a81d9966a9eb16769a41d80dc021c9b881f0609c7a0da662a67d9919414d

  • SSDEEP

    98304:g9KBPP4wATZUdpDaBq3Icw1Qa4TR0EJxRxOJvMxxWLN:1TAVax4c2QaYR0EJ9OJvMx0

Malware Config

Targets

    • Target

      d9062a50e8aa47d34ede7c724359ccf8fb0e5cd068fdffd3cfa71c5e9baccad0

    • Size

      4.1MB

    • MD5

      20d3f1186559e7362462ee32f7929020

    • SHA1

      5bb4ef2f2d337a8a83cb632f279ab0cf6cd89838

    • SHA256

      d9062a50e8aa47d34ede7c724359ccf8fb0e5cd068fdffd3cfa71c5e9baccad0

    • SHA512

      0a4407a27a99ed7417898de48573f957605649eefe0a2d673681df1c9734e5bef0c2a81d9966a9eb16769a41d80dc021c9b881f0609c7a0da662a67d9919414d

    • SSDEEP

      98304:g9KBPP4wATZUdpDaBq3Icw1Qa4TR0EJxRxOJvMxxWLN:1TAVax4c2QaYR0EJ9OJvMx0

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks