General

  • Target

    49eec0d1d674e35fa769b816028bd909abc9efd6c1cc74d20532c3d912d67097

  • Size

    4.2MB

  • Sample

    240419-x4n2vsdc55

  • MD5

    2d1d199e487d372b752cb35b9baa6abb

  • SHA1

    0874382c679fd23f67e874bc9fef3f9976f19db3

  • SHA256

    49eec0d1d674e35fa769b816028bd909abc9efd6c1cc74d20532c3d912d67097

  • SHA512

    32518eeea419b8c6298f5ba5fd437df792e948a9197a21709e48a327fd77d1c3009d713062d7707c3c58a698c5d78dada08acd8679197945770a8fb0d4fcbff6

  • SSDEEP

    98304:TtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHe0:Rw6rquKXDtU1Y2GYniVjUHF

Malware Config

Targets

    • Target

      49eec0d1d674e35fa769b816028bd909abc9efd6c1cc74d20532c3d912d67097

    • Size

      4.2MB

    • MD5

      2d1d199e487d372b752cb35b9baa6abb

    • SHA1

      0874382c679fd23f67e874bc9fef3f9976f19db3

    • SHA256

      49eec0d1d674e35fa769b816028bd909abc9efd6c1cc74d20532c3d912d67097

    • SHA512

      32518eeea419b8c6298f5ba5fd437df792e948a9197a21709e48a327fd77d1c3009d713062d7707c3c58a698c5d78dada08acd8679197945770a8fb0d4fcbff6

    • SSDEEP

      98304:TtwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHe0:Rw6rquKXDtU1Y2GYniVjUHF

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks