General

  • Target

    d0fd84f4319935f7089242e8ca7b97c8d7335d6939f6671b15f9d9422f03f5b4

  • Size

    4.1MB

  • Sample

    240520-erjmhabf8y

  • MD5

    4aafdc4c598c33d6fdad61f712c86442

  • SHA1

    d9e42f0338fd23c46290305a5edc070e3bfd5f71

  • SHA256

    d0fd84f4319935f7089242e8ca7b97c8d7335d6939f6671b15f9d9422f03f5b4

  • SHA512

    29298416a819a4026600414767c65eac2db636471b5c819783737d1ddc7005e3b4c8d77ab524e6e02f7fcf65fa019effae2b96c281eddd461bdb826c31c17ebc

  • SSDEEP

    98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n6:uQAQcDPYxuCJe7X5ghf6

Malware Config

Targets

    • Target

      d0fd84f4319935f7089242e8ca7b97c8d7335d6939f6671b15f9d9422f03f5b4

    • Size

      4.1MB

    • MD5

      4aafdc4c598c33d6fdad61f712c86442

    • SHA1

      d9e42f0338fd23c46290305a5edc070e3bfd5f71

    • SHA256

      d0fd84f4319935f7089242e8ca7b97c8d7335d6939f6671b15f9d9422f03f5b4

    • SHA512

      29298416a819a4026600414767c65eac2db636471b5c819783737d1ddc7005e3b4c8d77ab524e6e02f7fcf65fa019effae2b96c281eddd461bdb826c31c17ebc

    • SSDEEP

      98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n6:uQAQcDPYxuCJe7X5ghf6

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks