General

  • Target

    accda9c6c63ba67bc22e351bdfd3fac9479d2f654a5de3bf9886b0f74cc3b2d8

  • Size

    4.2MB

  • Sample

    240419-yp968aea49

  • MD5

    fa4f154cb06c1b9fb3123fe0c2587f78

  • SHA1

    b814221815fff6a43f290b048b2b9d217b398c25

  • SHA256

    accda9c6c63ba67bc22e351bdfd3fac9479d2f654a5de3bf9886b0f74cc3b2d8

  • SHA512

    e7bccaf9ca606654bb1879a0358eb6e9181eb5811184a72c134dcb250ea1753f2054668a1f57e253429672ef84cc9f9bf67bb27bd9997cd753af86847963f716

  • SSDEEP

    98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGt:7pJcNpX++PyaASVpB6ko

Malware Config

Targets

    • Target

      accda9c6c63ba67bc22e351bdfd3fac9479d2f654a5de3bf9886b0f74cc3b2d8

    • Size

      4.2MB

    • MD5

      fa4f154cb06c1b9fb3123fe0c2587f78

    • SHA1

      b814221815fff6a43f290b048b2b9d217b398c25

    • SHA256

      accda9c6c63ba67bc22e351bdfd3fac9479d2f654a5de3bf9886b0f74cc3b2d8

    • SHA512

      e7bccaf9ca606654bb1879a0358eb6e9181eb5811184a72c134dcb250ea1753f2054668a1f57e253429672ef84cc9f9bf67bb27bd9997cd753af86847963f716

    • SSDEEP

      98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGt:7pJcNpX++PyaASVpB6ko

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks