General

  • Target

    c75bc7080a9f60cf3031974e3896680955e839b4a31e7a38a381fef38d3edf5d

  • Size

    4.2MB

  • Sample

    230607-l54yxshe79

  • MD5

    25d863d3cb96fc35b27286407e338102

  • SHA1

    b71b13cb164f3356c5ffe45a417d946c145f73af

  • SHA256

    c75bc7080a9f60cf3031974e3896680955e839b4a31e7a38a381fef38d3edf5d

  • SHA512

    3bd00a6d734d8ea3a0bb8db72dffc00383b1adcdb965d82e6d6e3b279c498e9c0144d5f640fa09525ecc6f4d3e78193830c0bf33d57c7b10f6d96e20ab4dfeb8

  • SSDEEP

    98304:vxwPu98IQXpACiy6CclaxsM3CJSQ1+gsp/1AQGn9j3:5wPu98IQXaCBwa/CJH+gsdOF9L

Malware Config

Targets

    • Target

      c75bc7080a9f60cf3031974e3896680955e839b4a31e7a38a381fef38d3edf5d

    • Size

      4.2MB

    • MD5

      25d863d3cb96fc35b27286407e338102

    • SHA1

      b71b13cb164f3356c5ffe45a417d946c145f73af

    • SHA256

      c75bc7080a9f60cf3031974e3896680955e839b4a31e7a38a381fef38d3edf5d

    • SHA512

      3bd00a6d734d8ea3a0bb8db72dffc00383b1adcdb965d82e6d6e3b279c498e9c0144d5f640fa09525ecc6f4d3e78193830c0bf33d57c7b10f6d96e20ab4dfeb8

    • SSDEEP

      98304:vxwPu98IQXpACiy6CclaxsM3CJSQ1+gsp/1AQGn9j3:5wPu98IQXaCBwa/CJH+gsdOF9L

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks