General

  • Target

    98d34dba0ceaa1c2b49eeab0f748708ec9d4d1decc7cc6ef7e6c46659bbe408a

  • Size

    4.2MB

  • Sample

    240419-ylx3gsef7s

  • MD5

    415fb81fc68d3b8991f1e9cc5bba4455

  • SHA1

    e17f10033b114c0cf0e77750ad79c1382c8b0aa4

  • SHA256

    98d34dba0ceaa1c2b49eeab0f748708ec9d4d1decc7cc6ef7e6c46659bbe408a

  • SHA512

    e3103302bc8c9c8c22de19521963c04ebb8c7e355992532687b1711258d02d646a60f7055b4c54034a0024ccca82e23c88f41a915b2529957ea3316d68ef7d05

  • SSDEEP

    98304:J00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGl:LpJcNpX++PyaASVpB6kg

Malware Config

Targets

    • Target

      98d34dba0ceaa1c2b49eeab0f748708ec9d4d1decc7cc6ef7e6c46659bbe408a

    • Size

      4.2MB

    • MD5

      415fb81fc68d3b8991f1e9cc5bba4455

    • SHA1

      e17f10033b114c0cf0e77750ad79c1382c8b0aa4

    • SHA256

      98d34dba0ceaa1c2b49eeab0f748708ec9d4d1decc7cc6ef7e6c46659bbe408a

    • SHA512

      e3103302bc8c9c8c22de19521963c04ebb8c7e355992532687b1711258d02d646a60f7055b4c54034a0024ccca82e23c88f41a915b2529957ea3316d68ef7d05

    • SSDEEP

      98304:J00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGl:LpJcNpX++PyaASVpB6kg

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks