General

  • Target

    d1648e0b486ef23e5f0c2e8c1d39faaece1da141f8dcbe16dfb560c169f28114

  • Size

    4.1MB

  • Sample

    240520-et7r4sbh2v

  • MD5

    cb9fc70d346fd5f1283e5b6b940391e1

  • SHA1

    13ad8f619a046005a1c0b988e9c84dcd3d138ea5

  • SHA256

    d1648e0b486ef23e5f0c2e8c1d39faaece1da141f8dcbe16dfb560c169f28114

  • SHA512

    7582da619825621549cc094a49e342e3604cc7bb3644da9b96915dbed0c626246ee57983fd513ef459b75467ef1889c47bf042fefffa9643118ab8fafbf40700

  • SSDEEP

    98304:GQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nq:GQAQcDPYxuCJe7X5ghfq

Malware Config

Targets

    • Target

      d1648e0b486ef23e5f0c2e8c1d39faaece1da141f8dcbe16dfb560c169f28114

    • Size

      4.1MB

    • MD5

      cb9fc70d346fd5f1283e5b6b940391e1

    • SHA1

      13ad8f619a046005a1c0b988e9c84dcd3d138ea5

    • SHA256

      d1648e0b486ef23e5f0c2e8c1d39faaece1da141f8dcbe16dfb560c169f28114

    • SHA512

      7582da619825621549cc094a49e342e3604cc7bb3644da9b96915dbed0c626246ee57983fd513ef459b75467ef1889c47bf042fefffa9643118ab8fafbf40700

    • SSDEEP

      98304:GQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nq:GQAQcDPYxuCJe7X5ghfq

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks