General

  • Target

    e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90

  • Size

    4.1MB

  • Sample

    240511-nhm31aea2t

  • MD5

    6822a5c9b2fbd0f5a190c9253334b19f

  • SHA1

    47692b591f478a46e24bc65f16f7825856ed8279

  • SHA256

    e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90

  • SHA512

    c17bdeb658d0431bf374e751921e6d6bd517f534f198488d5893eaee707164d9b48e947ffc692e654f49a00c6bcd9b48029054854a4be1b8684d5b98e14255a9

  • SSDEEP

    98304:9aldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QI:Sxq6ggrt/os9O/WxuFhK+AI

Malware Config

Targets

    • Target

      e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90

    • Size

      4.1MB

    • MD5

      6822a5c9b2fbd0f5a190c9253334b19f

    • SHA1

      47692b591f478a46e24bc65f16f7825856ed8279

    • SHA256

      e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90

    • SHA512

      c17bdeb658d0431bf374e751921e6d6bd517f534f198488d5893eaee707164d9b48e947ffc692e654f49a00c6bcd9b48029054854a4be1b8684d5b98e14255a9

    • SSDEEP

      98304:9aldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QI:Sxq6ggrt/os9O/WxuFhK+AI

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks