General

  • Target

    0b647d445fa52b03f2a345b8ecffa10fd53f5e44a3be69e1290dccb64ece77c9

  • Size

    4.2MB

  • Sample

    240419-ysxqaseb22

  • MD5

    d84397dede99042bb8edc878c1443c5a

  • SHA1

    830660be591f0a89704bd90181f4f79863507ed3

  • SHA256

    0b647d445fa52b03f2a345b8ecffa10fd53f5e44a3be69e1290dccb64ece77c9

  • SHA512

    73240b71af1fd30a8cf2f62ea30be071c127dcb6b165ca2dc69bfb091188d8b30902a89bfd9ef12c37c59ffe998b7c7643a5fa8799079ec751276940ddc7017b

  • SSDEEP

    98304:B00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGl:TpJcNpX++PyaASVpB6kA

Malware Config

Targets

    • Target

      0b647d445fa52b03f2a345b8ecffa10fd53f5e44a3be69e1290dccb64ece77c9

    • Size

      4.2MB

    • MD5

      d84397dede99042bb8edc878c1443c5a

    • SHA1

      830660be591f0a89704bd90181f4f79863507ed3

    • SHA256

      0b647d445fa52b03f2a345b8ecffa10fd53f5e44a3be69e1290dccb64ece77c9

    • SHA512

      73240b71af1fd30a8cf2f62ea30be071c127dcb6b165ca2dc69bfb091188d8b30902a89bfd9ef12c37c59ffe998b7c7643a5fa8799079ec751276940ddc7017b

    • SSDEEP

      98304:B00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGl:TpJcNpX++PyaASVpB6kA

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks