General

  • Target

    3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3exe.exe

  • Size

    2.0MB

  • Sample

    231129-t8egfahh64

  • MD5

    05cdfd712f5e27594b9a21a279375410

  • SHA1

    073ff34df1c5aaa62c2e3066e67cf05469788f09

  • SHA256

    3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3

  • SHA512

    8d5906fde6d88945ca8617c6d0a3698bb98aa867fdfbe5a03bdcff5acf60120958cb2c08458fa78fa098159c00ae13f9d8d5224a95f6d08879db489046fee5d3

  • SSDEEP

    49152:3/RCihRpUHZ5hpFeC9qN4eTWMWCRH3Zmo3ye9:PRCi1k5hpAN6eTWMxJB

Malware Config

Targets

    • Target

      3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3exe.exe

    • Size

      2.0MB

    • MD5

      05cdfd712f5e27594b9a21a279375410

    • SHA1

      073ff34df1c5aaa62c2e3066e67cf05469788f09

    • SHA256

      3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3

    • SHA512

      8d5906fde6d88945ca8617c6d0a3698bb98aa867fdfbe5a03bdcff5acf60120958cb2c08458fa78fa098159c00ae13f9d8d5224a95f6d08879db489046fee5d3

    • SSDEEP

      49152:3/RCihRpUHZ5hpFeC9qN4eTWMWCRH3Zmo3ye9:PRCi1k5hpAN6eTWMxJB

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies WinLogon for persistence

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • UAC bypass

    • Windows security bypass

    • Adds policy Run key to start application

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

8
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks