General

  • Target

    dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8

  • Size

    4.1MB

  • Sample

    240511-n2vxyseh2s

  • MD5

    d56e86da2ba28b9d3fe9ca919f5b833c

  • SHA1

    c5ec4effba643c69a04deaa0b9fcbf63c1d79ade

  • SHA256

    dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8

  • SHA512

    2a1af280ac0c0628c2ad5faf76476d733c7e753638c199370cdb5f0d9199440a6e00175bbc1029d7d20a5d9b4c2bfc257b0703f1618fe098a2985bf321a8f697

  • SSDEEP

    98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Ql:6xq6ggrt/os9O/WxuFhK+Al

Malware Config

Targets

    • Target

      dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8

    • Size

      4.1MB

    • MD5

      d56e86da2ba28b9d3fe9ca919f5b833c

    • SHA1

      c5ec4effba643c69a04deaa0b9fcbf63c1d79ade

    • SHA256

      dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8

    • SHA512

      2a1af280ac0c0628c2ad5faf76476d733c7e753638c199370cdb5f0d9199440a6e00175bbc1029d7d20a5d9b4c2bfc257b0703f1618fe098a2985bf321a8f697

    • SSDEEP

      98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Ql:6xq6ggrt/os9O/WxuFhK+Al

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks