General

  • Target

    90babd93c575e9562e7bd009f7574a0858e40ddd3ef07dc119f58364d994d38d

  • Size

    4.2MB

  • Sample

    240419-yl78fsef7z

  • MD5

    b12999ce98d04ba3116fbaf4ac1336e3

  • SHA1

    3124dacffabb6cc3b5db8949fe247d8a5f9ebe13

  • SHA256

    90babd93c575e9562e7bd009f7574a0858e40ddd3ef07dc119f58364d994d38d

  • SHA512

    a43f2e18cc9842334e5ecd9b1a7ef2a50bf06fc0db00b4f4fd87d96d196378bde3efba3cb5a5a39805cea9c1959b0ce10f203ffdea7dd279fefd1333be1d7ab8

  • SSDEEP

    98304:B00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGD:TpJcNpX++PyaASVpB6kW

Malware Config

Targets

    • Target

      90babd93c575e9562e7bd009f7574a0858e40ddd3ef07dc119f58364d994d38d

    • Size

      4.2MB

    • MD5

      b12999ce98d04ba3116fbaf4ac1336e3

    • SHA1

      3124dacffabb6cc3b5db8949fe247d8a5f9ebe13

    • SHA256

      90babd93c575e9562e7bd009f7574a0858e40ddd3ef07dc119f58364d994d38d

    • SHA512

      a43f2e18cc9842334e5ecd9b1a7ef2a50bf06fc0db00b4f4fd87d96d196378bde3efba3cb5a5a39805cea9c1959b0ce10f203ffdea7dd279fefd1333be1d7ab8

    • SSDEEP

      98304:B00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGD:TpJcNpX++PyaASVpB6kW

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks