General

  • Target

    8d33ecf326d6bcf6406ad6642a9287cfe3664beb875c8466555301eb7073b1b8

  • Size

    4.1MB

  • Sample

    240520-evmtbsbh31

  • MD5

    687908c7c25af2020a425fcafac226e2

  • SHA1

    2e52ab075fd5b0cdad1b5d66aaf15b9705cb4d3f

  • SHA256

    8d33ecf326d6bcf6406ad6642a9287cfe3664beb875c8466555301eb7073b1b8

  • SHA512

    1cee297497e8869e263cd6726f1ec8361ca5e3bffdbf5a806bb11b6eb3303d51ecd555e3092fa2eb86bce8444efed968d2d6a688440e4ef105ab37e067737ee2

  • SSDEEP

    98304:eQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nAJ:eQAQcDPYxuCJe7X5ghfG

Malware Config

Targets

    • Target

      8d33ecf326d6bcf6406ad6642a9287cfe3664beb875c8466555301eb7073b1b8

    • Size

      4.1MB

    • MD5

      687908c7c25af2020a425fcafac226e2

    • SHA1

      2e52ab075fd5b0cdad1b5d66aaf15b9705cb4d3f

    • SHA256

      8d33ecf326d6bcf6406ad6642a9287cfe3664beb875c8466555301eb7073b1b8

    • SHA512

      1cee297497e8869e263cd6726f1ec8361ca5e3bffdbf5a806bb11b6eb3303d51ecd555e3092fa2eb86bce8444efed968d2d6a688440e4ef105ab37e067737ee2

    • SSDEEP

      98304:eQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nAJ:eQAQcDPYxuCJe7X5ghfG

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks