General

  • Target

    3e220d4946c85c6b6d15e82da20b515b4711581eb100b7d2f242d5b57af2506d

  • Size

    4.2MB

  • Sample

    240420-zhrlzahe28

  • MD5

    9ad9706cd369177d5f89cb803dac6cd1

  • SHA1

    319639e6b64d4f408960a1e38ad7760d68c9c95d

  • SHA256

    3e220d4946c85c6b6d15e82da20b515b4711581eb100b7d2f242d5b57af2506d

  • SHA512

    41ffec1654e077781c3c8dd4c07f7a67af40186e4749aa4b2e191fd2ac423a6069e71bc68f349c0286c44e162665c550ef1301ea8fa677ad30ad6ea33713e240

  • SSDEEP

    98304:jVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lzy:ZFYkS+E0uawLNQ+/9Bo7/i

Malware Config

Targets

    • Target

      3e220d4946c85c6b6d15e82da20b515b4711581eb100b7d2f242d5b57af2506d

    • Size

      4.2MB

    • MD5

      9ad9706cd369177d5f89cb803dac6cd1

    • SHA1

      319639e6b64d4f408960a1e38ad7760d68c9c95d

    • SHA256

      3e220d4946c85c6b6d15e82da20b515b4711581eb100b7d2f242d5b57af2506d

    • SHA512

      41ffec1654e077781c3c8dd4c07f7a67af40186e4749aa4b2e191fd2ac423a6069e71bc68f349c0286c44e162665c550ef1301ea8fa677ad30ad6ea33713e240

    • SSDEEP

      98304:jVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lzy:ZFYkS+E0uawLNQ+/9Bo7/i

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks