General

  • Target

    e92d9ee1eb8571683380a66cd8dfb7d423a0c503f033c6fca0edcabe4afa3cfa

  • Size

    4.2MB

  • Sample

    240502-szzwcaca3x

  • MD5

    04f70eb60b7bec5e50941cdd582d3eba

  • SHA1

    19bb4b16a354d49500c4b31d5cc9ea947bb022fe

  • SHA256

    e92d9ee1eb8571683380a66cd8dfb7d423a0c503f033c6fca0edcabe4afa3cfa

  • SHA512

    b31d229737b2e2cf76323020ea0131646a370d78362adabb133b850f2a8c3581e115cf11ebc4295a5f80639103ec63a80a0275055cd5bb900a2f93f15a3a955d

  • SSDEEP

    98304:i5qCZvNKxezjkSkMijgjUJnNBjufl+iAUK3eRtzwRnm2:IKxw2jgjQNBwl+yK3eRtOm2

Malware Config

Targets

    • Target

      e92d9ee1eb8571683380a66cd8dfb7d423a0c503f033c6fca0edcabe4afa3cfa

    • Size

      4.2MB

    • MD5

      04f70eb60b7bec5e50941cdd582d3eba

    • SHA1

      19bb4b16a354d49500c4b31d5cc9ea947bb022fe

    • SHA256

      e92d9ee1eb8571683380a66cd8dfb7d423a0c503f033c6fca0edcabe4afa3cfa

    • SHA512

      b31d229737b2e2cf76323020ea0131646a370d78362adabb133b850f2a8c3581e115cf11ebc4295a5f80639103ec63a80a0275055cd5bb900a2f93f15a3a955d

    • SSDEEP

      98304:i5qCZvNKxezjkSkMijgjUJnNBjufl+iAUK3eRtzwRnm2:IKxw2jgjQNBwl+yK3eRtOm2

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks