General

  • Target

    46a07036e7f4a7a9b9e83c62281e29b960186d98a5200f290a9e290ddb966e25

  • Size

    4.2MB

  • Sample

    240419-yggvpsdf96

  • MD5

    cf78bdce714d9d73d36bdac256d2ae72

  • SHA1

    e7cf53cfb2ef876f02426ecc122f8414dcf6bf1a

  • SHA256

    46a07036e7f4a7a9b9e83c62281e29b960186d98a5200f290a9e290ddb966e25

  • SHA512

    746c90754c04cd0b50e09fa6cd09816f2b57f031e87a5f4c6ea3ef582ae460129ae132aef7cb3a020cd930ac89108f8325447fbc86af96a1a63aa45709181eca

  • SSDEEP

    98304:btwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHeb:Jw6rquKXDtU1Y2GYniVjUHO

Malware Config

Targets

    • Target

      46a07036e7f4a7a9b9e83c62281e29b960186d98a5200f290a9e290ddb966e25

    • Size

      4.2MB

    • MD5

      cf78bdce714d9d73d36bdac256d2ae72

    • SHA1

      e7cf53cfb2ef876f02426ecc122f8414dcf6bf1a

    • SHA256

      46a07036e7f4a7a9b9e83c62281e29b960186d98a5200f290a9e290ddb966e25

    • SHA512

      746c90754c04cd0b50e09fa6cd09816f2b57f031e87a5f4c6ea3ef582ae460129ae132aef7cb3a020cd930ac89108f8325447fbc86af96a1a63aa45709181eca

    • SSDEEP

      98304:btwUIgr6Tu/hivXD0fl0IvZVjhgp1+mYFjvUcmYnimsjZaHeb:Jw6rquKXDtU1Y2GYniVjUHO

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks