General

  • Target

    b7cee9edcee16f74545953fc104e2d3841852fc000fac7acf439f2fdc224d70d

  • Size

    4.2MB

  • Sample

    240419-yvxs3seh9v

  • MD5

    7811f765982ff3ca394c88179e364f11

  • SHA1

    25b4250522b4e48cc6c3c8cfd48242e7441f4bf4

  • SHA256

    b7cee9edcee16f74545953fc104e2d3841852fc000fac7acf439f2fdc224d70d

  • SHA512

    02c7109a9ec34435feab5108687b01dedb8b14de492e8a3fa47dda55a4d0b9dff982932e16642c96696d30a82a89376bed0951f6a61dcbc4c3a9fe4d1aeae7cd

  • SSDEEP

    98304:B00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXG2:TpJcNpX++PyaASVpB6kP

Malware Config

Targets

    • Target

      b7cee9edcee16f74545953fc104e2d3841852fc000fac7acf439f2fdc224d70d

    • Size

      4.2MB

    • MD5

      7811f765982ff3ca394c88179e364f11

    • SHA1

      25b4250522b4e48cc6c3c8cfd48242e7441f4bf4

    • SHA256

      b7cee9edcee16f74545953fc104e2d3841852fc000fac7acf439f2fdc224d70d

    • SHA512

      02c7109a9ec34435feab5108687b01dedb8b14de492e8a3fa47dda55a4d0b9dff982932e16642c96696d30a82a89376bed0951f6a61dcbc4c3a9fe4d1aeae7cd

    • SSDEEP

      98304:B00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXG2:TpJcNpX++PyaASVpB6kP

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks