General

  • Target

    f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f

  • Size

    4.1MB

  • Sample

    240511-k6evradd26

  • MD5

    e59afc220dbb8577416508ad212bbd1b

  • SHA1

    a3ba692dbe801791159f783bed349706d8dd5dc7

  • SHA256

    f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f

  • SHA512

    d4822ff9148a588f12d5aa4be460384b1a5b24530ebde445bd6daffc34d99e32c52d7dd18f302ead63943582042bd2941aa4f1f80f0aed9842983a7625791262

  • SSDEEP

    98304:wErTbmYqgZ1XudKeC70JrifsEkbyxLCxltfr4Ppsv6xaCIJ:DD1Z1UwAUfrk2xOxPr4PpsvyaCIJ

Malware Config

Targets

    • Target

      f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f

    • Size

      4.1MB

    • MD5

      e59afc220dbb8577416508ad212bbd1b

    • SHA1

      a3ba692dbe801791159f783bed349706d8dd5dc7

    • SHA256

      f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f

    • SHA512

      d4822ff9148a588f12d5aa4be460384b1a5b24530ebde445bd6daffc34d99e32c52d7dd18f302ead63943582042bd2941aa4f1f80f0aed9842983a7625791262

    • SSDEEP

      98304:wErTbmYqgZ1XudKeC70JrifsEkbyxLCxltfr4Ppsv6xaCIJ:DD1Z1UwAUfrk2xOxPr4PpsvyaCIJ

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks