General

  • Target

    e8d7134ffb23ed77de12eee91ae7309d851517420cb11b28b406d54607852ee7

  • Size

    4.2MB

  • Sample

    240426-w4depaad7s

  • MD5

    16152633a478d98af9289e11be4fa37c

  • SHA1

    1c07dc046a0b41908792d86a9e3b72b43d938ede

  • SHA256

    e8d7134ffb23ed77de12eee91ae7309d851517420cb11b28b406d54607852ee7

  • SHA512

    3f287a6a63e0f3da104347cf590b50c4a302f56aa85cb0acd666ce72fc367889ff73fec8be5e5d4d7d595850aacef5af45c31e5dcb853adffe3fb4bcc5eb00c4

  • SSDEEP

    98304:t2LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMeL:EtADCJ0L4N0vbpdLThJY3KtRc6kG

Malware Config

Targets

    • Target

      e8d7134ffb23ed77de12eee91ae7309d851517420cb11b28b406d54607852ee7

    • Size

      4.2MB

    • MD5

      16152633a478d98af9289e11be4fa37c

    • SHA1

      1c07dc046a0b41908792d86a9e3b72b43d938ede

    • SHA256

      e8d7134ffb23ed77de12eee91ae7309d851517420cb11b28b406d54607852ee7

    • SHA512

      3f287a6a63e0f3da104347cf590b50c4a302f56aa85cb0acd666ce72fc367889ff73fec8be5e5d4d7d595850aacef5af45c31e5dcb853adffe3fb4bcc5eb00c4

    • SSDEEP

      98304:t2LBAEOKvJ0/zY80N0vVppdLThkoJY3pu9gQ6ORc3/EM9CU8vMeL:EtADCJ0L4N0vbpdLThJY3KtRc6kG

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks