General

  • Target

    94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05

  • Size

    4.1MB

  • Sample

    240511-njc97aea4y

  • MD5

    7ce3794031bd35b1b8267826ec49d818

  • SHA1

    24ba8cb16b57b4561e02e93f39842e8c330b3f08

  • SHA256

    94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05

  • SHA512

    38fb2a23e76e8aca32726a2f6561f46da425dd5d440cbe359199df83fc6041ac1824b19d702426574bc0df2398484899d2f084243e6055e1c39259e5a06a0a81

  • SSDEEP

    98304:taldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QC:ixq6ggrt/os9O/WxuFhK+AC

Malware Config

Targets

    • Target

      94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05

    • Size

      4.1MB

    • MD5

      7ce3794031bd35b1b8267826ec49d818

    • SHA1

      24ba8cb16b57b4561e02e93f39842e8c330b3f08

    • SHA256

      94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05

    • SHA512

      38fb2a23e76e8aca32726a2f6561f46da425dd5d440cbe359199df83fc6041ac1824b19d702426574bc0df2398484899d2f084243e6055e1c39259e5a06a0a81

    • SSDEEP

      98304:taldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QC:ixq6ggrt/os9O/WxuFhK+AC

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks