General

  • Target

    886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351

  • Size

    4.1MB

  • Sample

    240421-nhe3dshg74

  • MD5

    9bf0bd562be5890abb38d7c88bea68c0

  • SHA1

    94998ca132aa2fa8b62125a3b956227a4578ab4a

  • SHA256

    886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351

  • SHA512

    d67e386179387d65ae4206dc1f047133cce3a970852fe83c06fa80e4fe72856a08c5821f301a6ee7a843774916e86325d41ebd5f4fe45a1cc20349da0f2e0024

  • SSDEEP

    98304:ab4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGZ:JBdQ1naH+hM1NF8WZ

Malware Config

Targets

    • Target

      886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351

    • Size

      4.1MB

    • MD5

      9bf0bd562be5890abb38d7c88bea68c0

    • SHA1

      94998ca132aa2fa8b62125a3b956227a4578ab4a

    • SHA256

      886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351

    • SHA512

      d67e386179387d65ae4206dc1f047133cce3a970852fe83c06fa80e4fe72856a08c5821f301a6ee7a843774916e86325d41ebd5f4fe45a1cc20349da0f2e0024

    • SSDEEP

      98304:ab4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGZ:JBdQ1naH+hM1NF8WZ

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks