General

  • Target

    427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf

  • Size

    4.1MB

  • Sample

    240511-nh3hpagh85

  • MD5

    2e3e8810f63ae5cd49d1bb8a68c9af6b

  • SHA1

    f5c1c2d835c5907cdd89ab2c234179c9f5d4e0e6

  • SHA256

    427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf

  • SHA512

    722b675769639db92a844354fc6dfc67a11f38343150f378d41839f7442a9c502ed4b651dedd1bc50024d29c2cfa6b6c98d22fbe66cd49943dc38e6c039ca003

  • SSDEEP

    98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qf:qxq6ggrt/os9O/WxuFhK+Af

Malware Config

Targets

    • Target

      427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf

    • Size

      4.1MB

    • MD5

      2e3e8810f63ae5cd49d1bb8a68c9af6b

    • SHA1

      f5c1c2d835c5907cdd89ab2c234179c9f5d4e0e6

    • SHA256

      427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf

    • SHA512

      722b675769639db92a844354fc6dfc67a11f38343150f378d41839f7442a9c502ed4b651dedd1bc50024d29c2cfa6b6c98d22fbe66cd49943dc38e6c039ca003

    • SSDEEP

      98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qf:qxq6ggrt/os9O/WxuFhK+Af

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks