General

  • Target

    41c1226b4f3a772fd5f9f30be633b911bde6d06373b2d622002c00332f453866

  • Size

    4.2MB

  • Sample

    240419-yt1hkseb48

  • MD5

    89e9fa5807537d62539534aa9c0b543a

  • SHA1

    2306cfc6d0f63272355f488cb5ee168d73396114

  • SHA256

    41c1226b4f3a772fd5f9f30be633b911bde6d06373b2d622002c00332f453866

  • SHA512

    35879ccc0a7f83b03aa9dccc2387a0fe4782f660b97f2bbd25d5228922d80986a5f3fc2f40c0be9ccd043d07f08668f88dfdc4c5dbd7f6c3eb934bc2535beaff

  • SSDEEP

    98304:J00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGt:LpJcNpX++PyaASVpB6kc

Malware Config

Targets

    • Target

      41c1226b4f3a772fd5f9f30be633b911bde6d06373b2d622002c00332f453866

    • Size

      4.2MB

    • MD5

      89e9fa5807537d62539534aa9c0b543a

    • SHA1

      2306cfc6d0f63272355f488cb5ee168d73396114

    • SHA256

      41c1226b4f3a772fd5f9f30be633b911bde6d06373b2d622002c00332f453866

    • SHA512

      35879ccc0a7f83b03aa9dccc2387a0fe4782f660b97f2bbd25d5228922d80986a5f3fc2f40c0be9ccd043d07f08668f88dfdc4c5dbd7f6c3eb934bc2535beaff

    • SSDEEP

      98304:J00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGt:LpJcNpX++PyaASVpB6kc

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks