General

  • Target

    76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab

  • Size

    4.1MB

  • Sample

    240511-nk6ywsea91

  • MD5

    c0f11ac7de53abae09153bd3b30564e8

  • SHA1

    76795db7c36e2a8e8b865411cb91f64804bf4a50

  • SHA256

    76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab

  • SHA512

    f331487417b10c5a6580b360b32dd7b0419aafdf8df8e2450dba5133889e8b743c8beca7d9e01d2358876eafa76765fea886574d570f33afcc76f334c1929bf3

  • SSDEEP

    98304:taldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QE:ixq6ggrt/os9O/WxuFhK+AE

Malware Config

Targets

    • Target

      76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab

    • Size

      4.1MB

    • MD5

      c0f11ac7de53abae09153bd3b30564e8

    • SHA1

      76795db7c36e2a8e8b865411cb91f64804bf4a50

    • SHA256

      76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab

    • SHA512

      f331487417b10c5a6580b360b32dd7b0419aafdf8df8e2450dba5133889e8b743c8beca7d9e01d2358876eafa76765fea886574d570f33afcc76f334c1929bf3

    • SSDEEP

      98304:taldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QE:ixq6ggrt/os9O/WxuFhK+AE

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks