General

  • Target

    18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6

  • Size

    4.1MB

  • Sample

    240511-nj1qgsha32

  • MD5

    d58ec40f7f174ef5d8f84e46a67bdb89

  • SHA1

    fc2ffae43a6de0cbdc43dbac3cc66ff358aefb83

  • SHA256

    18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6

  • SHA512

    d2696183d5d35e601accc0bc748986089abf4645303e05e71e5d45a71ad4b46aa51cae846d170398ce4b9da417cac4d3b4c842867ef71d18c3914528fa4aeb7d

  • SSDEEP

    98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qg:qxq6ggrt/os9O/WxuFhK+Ag

Malware Config

Targets

    • Target

      18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6

    • Size

      4.1MB

    • MD5

      d58ec40f7f174ef5d8f84e46a67bdb89

    • SHA1

      fc2ffae43a6de0cbdc43dbac3cc66ff358aefb83

    • SHA256

      18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6

    • SHA512

      d2696183d5d35e601accc0bc748986089abf4645303e05e71e5d45a71ad4b46aa51cae846d170398ce4b9da417cac4d3b4c842867ef71d18c3914528fa4aeb7d

    • SSDEEP

      98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qg:qxq6ggrt/os9O/WxuFhK+Ag

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks