General

  • Target

    b77eb08e59f172ca9f22c897120ff9030db4ba96185daaabfd004e790ba225af

  • Size

    4.1MB

  • Sample

    240511-nx963sef7y

  • MD5

    4ba57bbe8846a1b1943ccc1076b20a6d

  • SHA1

    d2e1165b11b14995751e7164f95feda8e4083854

  • SHA256

    b77eb08e59f172ca9f22c897120ff9030db4ba96185daaabfd004e790ba225af

  • SHA512

    f8c7a0a94e57babc5f8b9be23aa529b8aba65bc1785938f0aee177e054da6706856146816a556e7c0d58836fe3bb3596931c434b6f77b65c443d95e063fca8f6

  • SSDEEP

    98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Q+:6xq6ggrt/os9O/WxuFhK+A+

Malware Config

Targets

    • Target

      b77eb08e59f172ca9f22c897120ff9030db4ba96185daaabfd004e790ba225af

    • Size

      4.1MB

    • MD5

      4ba57bbe8846a1b1943ccc1076b20a6d

    • SHA1

      d2e1165b11b14995751e7164f95feda8e4083854

    • SHA256

      b77eb08e59f172ca9f22c897120ff9030db4ba96185daaabfd004e790ba225af

    • SHA512

      f8c7a0a94e57babc5f8b9be23aa529b8aba65bc1785938f0aee177e054da6706856146816a556e7c0d58836fe3bb3596931c434b6f77b65c443d95e063fca8f6

    • SSDEEP

      98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Q+:6xq6ggrt/os9O/WxuFhK+A+

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks