General

  • Target

    f2a84913a69138519b3befccaf4dddee97a465c1eb8964ad6f6a5b4a2419b8cb

  • Size

    4.2MB

  • Sample

    240419-ywxjpsfa4y

  • MD5

    ee571257341abf82686a8c22c78d6e72

  • SHA1

    2983a0ca425e85ddc7a17d1dbc2b2a50151789ba

  • SHA256

    f2a84913a69138519b3befccaf4dddee97a465c1eb8964ad6f6a5b4a2419b8cb

  • SHA512

    1932d595d11002329c7e2ed1ecbfe36eaf17e1f648dc63bd447a2130779938522b86208fbe769b7af712428b73a10441d428b12d15cc217e93b46ba5a13bdbe3

  • SSDEEP

    98304:p00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGC:rpJcNpX++PyaASVpB6k7

Malware Config

Targets

    • Target

      f2a84913a69138519b3befccaf4dddee97a465c1eb8964ad6f6a5b4a2419b8cb

    • Size

      4.2MB

    • MD5

      ee571257341abf82686a8c22c78d6e72

    • SHA1

      2983a0ca425e85ddc7a17d1dbc2b2a50151789ba

    • SHA256

      f2a84913a69138519b3befccaf4dddee97a465c1eb8964ad6f6a5b4a2419b8cb

    • SHA512

      1932d595d11002329c7e2ed1ecbfe36eaf17e1f648dc63bd447a2130779938522b86208fbe769b7af712428b73a10441d428b12d15cc217e93b46ba5a13bdbe3

    • SSDEEP

      98304:p00QK3N3Jc8wpX9Ml+P+WnP01raAvqFLRTemOJzdkXGC:rpJcNpX++PyaASVpB6k7

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks