General

  • Target

    7dc7a13d4395d698eeed8b23f27ede688062adbd028a5577c9be9a9d08c326fa

  • Size

    4.1MB

  • Sample

    240520-enjs4aah48

  • MD5

    7719e380e9ea2836ef30d49ca060030e

  • SHA1

    13697a1941551c0ef5548d857f27949599e5adcb

  • SHA256

    7dc7a13d4395d698eeed8b23f27ede688062adbd028a5577c9be9a9d08c326fa

  • SHA512

    a67bba6f77ba05b5b7eb9036e33ef02798a09eb08139feb4942dcf94194e3d25c850a385a4cf3e536a1f7990f04d4dea3a8c7e4371d23c2b6bd194d55da172f8

  • SSDEEP

    98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n3:uQAQcDPYxuCJe7X5ghf3

Malware Config

Targets

    • Target

      7dc7a13d4395d698eeed8b23f27ede688062adbd028a5577c9be9a9d08c326fa

    • Size

      4.1MB

    • MD5

      7719e380e9ea2836ef30d49ca060030e

    • SHA1

      13697a1941551c0ef5548d857f27949599e5adcb

    • SHA256

      7dc7a13d4395d698eeed8b23f27ede688062adbd028a5577c9be9a9d08c326fa

    • SHA512

      a67bba6f77ba05b5b7eb9036e33ef02798a09eb08139feb4942dcf94194e3d25c850a385a4cf3e536a1f7990f04d4dea3a8c7e4371d23c2b6bd194d55da172f8

    • SSDEEP

      98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n3:uQAQcDPYxuCJe7X5ghf3

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks