General

  • Target

    3e8b527e867c8c9141b5f78da4f491d6282be93f0dcae90cfa8f6322ad7e68ad

  • Size

    4.2MB

  • Sample

    240419-x33hvsdc45

  • MD5

    9d5b3ce4eae736e3f07eb14565523e7a

  • SHA1

    bccb9a3ddc66b0610e9b88d379f19b6f39020ff3

  • SHA256

    3e8b527e867c8c9141b5f78da4f491d6282be93f0dcae90cfa8f6322ad7e68ad

  • SHA512

    d88fe014c04bec3ff9e1715bf15014a15f40275df6d4b67c6e586886320b6f853bdd885f51391570981750d8f3298d36b56fcc8f5bad8c36aa23289d1f0b2c40

  • SSDEEP

    98304:rtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHeV:5w6rquKXDtU1Y2GYniVjUH8

Malware Config

Targets

    • Target

      3e8b527e867c8c9141b5f78da4f491d6282be93f0dcae90cfa8f6322ad7e68ad

    • Size

      4.2MB

    • MD5

      9d5b3ce4eae736e3f07eb14565523e7a

    • SHA1

      bccb9a3ddc66b0610e9b88d379f19b6f39020ff3

    • SHA256

      3e8b527e867c8c9141b5f78da4f491d6282be93f0dcae90cfa8f6322ad7e68ad

    • SHA512

      d88fe014c04bec3ff9e1715bf15014a15f40275df6d4b67c6e586886320b6f853bdd885f51391570981750d8f3298d36b56fcc8f5bad8c36aa23289d1f0b2c40

    • SSDEEP

      98304:rtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHeV:5w6rquKXDtU1Y2GYniVjUH8

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks