General

  • Target

    3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4

  • Size

    4.1MB

  • Sample

    240520-enlyfsbe4w

  • MD5

    8024286f987116a26af559751f992473

  • SHA1

    3a51b40b88b0d187426f64c572911e868e11ca4a

  • SHA256

    3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4

  • SHA512

    e041db2b4baa016648d6ab915bc70af8d0344e13c2cf1142540fd7628a9f738479607e40ae4935adf9296649180b0eebe2b9a337c05f3bd1c214c65a3b01eccf

  • SSDEEP

    98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n2:uQAQcDPYxuCJe7X5ghf2

Malware Config

Targets

    • Target

      3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4

    • Size

      4.1MB

    • MD5

      8024286f987116a26af559751f992473

    • SHA1

      3a51b40b88b0d187426f64c572911e868e11ca4a

    • SHA256

      3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4

    • SHA512

      e041db2b4baa016648d6ab915bc70af8d0344e13c2cf1142540fd7628a9f738479607e40ae4935adf9296649180b0eebe2b9a337c05f3bd1c214c65a3b01eccf

    • SSDEEP

      98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n2:uQAQcDPYxuCJe7X5ghf2

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks