General

  • Target

    cd1c6c093dd8036f9685619ccf8e02e5da37d8e5db65d5bff28cc64cf5e2ad44

  • Size

    4.2MB

  • Sample

    240426-zn6yvaca42

  • MD5

    a11f45f14edf15d3fac23ecfc09878f2

  • SHA1

    77c67e62f386f8107f727934858609e7d44657a1

  • SHA256

    cd1c6c093dd8036f9685619ccf8e02e5da37d8e5db65d5bff28cc64cf5e2ad44

  • SHA512

    59661a4fd383669077627cb28e76d4241736befc0715190c9e6e7dbfad1d71af68d199875a9f2329c7c312605f4781ad26cfa9d9dd9bc52107de0303cc52496f

  • SSDEEP

    98304:Nx1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIV:PfIvBT9wRBLRbbJ6NSsbZHi

Malware Config

Targets

    • Target

      cd1c6c093dd8036f9685619ccf8e02e5da37d8e5db65d5bff28cc64cf5e2ad44

    • Size

      4.2MB

    • MD5

      a11f45f14edf15d3fac23ecfc09878f2

    • SHA1

      77c67e62f386f8107f727934858609e7d44657a1

    • SHA256

      cd1c6c093dd8036f9685619ccf8e02e5da37d8e5db65d5bff28cc64cf5e2ad44

    • SHA512

      59661a4fd383669077627cb28e76d4241736befc0715190c9e6e7dbfad1d71af68d199875a9f2329c7c312605f4781ad26cfa9d9dd9bc52107de0303cc52496f

    • SSDEEP

      98304:Nx1RyBW5eh1jvdHfL95CEfIBLRbKwJWZNSsbjNHIV:PfIvBT9wRBLRbbJ6NSsbZHi

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks