General

  • Target

    4073b096bac399b8181223445bb4454def6e42baba0d353d330104794aa3b99c

  • Size

    4.1MB

  • Sample

    240511-nkejmsha46

  • MD5

    35a539825a4681c8ab05848a65ea4d34

  • SHA1

    9bd82dffd1c0924230aaee04c4e91a6a4ccb1d46

  • SHA256

    4073b096bac399b8181223445bb4454def6e42baba0d353d330104794aa3b99c

  • SHA512

    45d8fa8efdfac61ea39b6e6be2193fc2ed1232eec8be4f20cb12c8596bd0281ec21c1e2931ac65b3863aa91d007c8ca95a967084c9bac0917d1c7938ae7ca1d7

  • SSDEEP

    98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qj:6xq6ggrt/os9O/WxuFhK+Aj

Malware Config

Targets

    • Target

      4073b096bac399b8181223445bb4454def6e42baba0d353d330104794aa3b99c

    • Size

      4.1MB

    • MD5

      35a539825a4681c8ab05848a65ea4d34

    • SHA1

      9bd82dffd1c0924230aaee04c4e91a6a4ccb1d46

    • SHA256

      4073b096bac399b8181223445bb4454def6e42baba0d353d330104794aa3b99c

    • SHA512

      45d8fa8efdfac61ea39b6e6be2193fc2ed1232eec8be4f20cb12c8596bd0281ec21c1e2931ac65b3863aa91d007c8ca95a967084c9bac0917d1c7938ae7ca1d7

    • SSDEEP

      98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qj:6xq6ggrt/os9O/WxuFhK+Aj

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks