General

  • Target

    0091f18011e7aa34de35d985865b3eb184a6c68acdb6566ceff50895346de704

  • Size

    4.2MB

  • Sample

    240419-ysvwpsea98

  • MD5

    abfd14d9b574050750e09685fea6f766

  • SHA1

    fb30f8f31f0618aaec9ef31a98358403b509062b

  • SHA256

    0091f18011e7aa34de35d985865b3eb184a6c68acdb6566ceff50895346de704

  • SHA512

    7baf81d3ee37a459e286e6d7c95488be46dc97ecf932b01ab9cc0bb133c03c18bc0f701ad12f56965db9c82401a73016d3653fe0a4e525c4d844880935d70c4e

  • SSDEEP

    98304:x00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGC:DpJcNpX++PyaASVpB6kj

Malware Config

Targets

    • Target

      0091f18011e7aa34de35d985865b3eb184a6c68acdb6566ceff50895346de704

    • Size

      4.2MB

    • MD5

      abfd14d9b574050750e09685fea6f766

    • SHA1

      fb30f8f31f0618aaec9ef31a98358403b509062b

    • SHA256

      0091f18011e7aa34de35d985865b3eb184a6c68acdb6566ceff50895346de704

    • SHA512

      7baf81d3ee37a459e286e6d7c95488be46dc97ecf932b01ab9cc0bb133c03c18bc0f701ad12f56965db9c82401a73016d3653fe0a4e525c4d844880935d70c4e

    • SSDEEP

      98304:x00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGC:DpJcNpX++PyaASVpB6kj

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks