General

  • Target

    07facf9e00672d2658749188db1a1998dfdf74e5810ac00c845e0ce83ecd9b14

  • Size

    4.2MB

  • Sample

    240419-ytvmbseb43

  • MD5

    d08a89716dfc10241358be5cd12c12c7

  • SHA1

    a1499b609197316bef4200c25969d105a231896d

  • SHA256

    07facf9e00672d2658749188db1a1998dfdf74e5810ac00c845e0ce83ecd9b14

  • SHA512

    2c0dbc61276c63138332722c5dccef7fa1d2ad53362d5d15b5ee4b40aa852c14085f334085d2876198b0940df9b63b4de345c5881804273d595f9481595eaf14

  • SSDEEP

    98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGZ:7pJcNpX++PyaASVpB6k4

Malware Config

Targets

    • Target

      07facf9e00672d2658749188db1a1998dfdf74e5810ac00c845e0ce83ecd9b14

    • Size

      4.2MB

    • MD5

      d08a89716dfc10241358be5cd12c12c7

    • SHA1

      a1499b609197316bef4200c25969d105a231896d

    • SHA256

      07facf9e00672d2658749188db1a1998dfdf74e5810ac00c845e0ce83ecd9b14

    • SHA512

      2c0dbc61276c63138332722c5dccef7fa1d2ad53362d5d15b5ee4b40aa852c14085f334085d2876198b0940df9b63b4de345c5881804273d595f9481595eaf14

    • SSDEEP

      98304:500QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGZ:7pJcNpX++PyaASVpB6k4

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks