General

  • Target

    0b01d8c3bd943f355700da9e15bbefaab130e5e2252e4a472fdd41d33b894aee

  • Size

    4.1MB

  • Sample

    240511-nrah9shc53

  • MD5

    392225396982e1aa97c17b55ed364dc2

  • SHA1

    b9501e2320d041461ae66c25ca42c2cbaaeff016

  • SHA256

    0b01d8c3bd943f355700da9e15bbefaab130e5e2252e4a472fdd41d33b894aee

  • SHA512

    acd6e494aab617c564caf1609c5b62ad91e03099c50ac6473eff3d44a7c3543b12dfacfaa886b145059b3a4945f37a3f66cf1019ffb7607f9ca933f8db189c5a

  • SSDEEP

    98304:1aldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qu:axq6ggrt/os9O/WxuFhK+Au

Malware Config

Targets

    • Target

      0b01d8c3bd943f355700da9e15bbefaab130e5e2252e4a472fdd41d33b894aee

    • Size

      4.1MB

    • MD5

      392225396982e1aa97c17b55ed364dc2

    • SHA1

      b9501e2320d041461ae66c25ca42c2cbaaeff016

    • SHA256

      0b01d8c3bd943f355700da9e15bbefaab130e5e2252e4a472fdd41d33b894aee

    • SHA512

      acd6e494aab617c564caf1609c5b62ad91e03099c50ac6473eff3d44a7c3543b12dfacfaa886b145059b3a4945f37a3f66cf1019ffb7607f9ca933f8db189c5a

    • SSDEEP

      98304:1aldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qu:axq6ggrt/os9O/WxuFhK+Au

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks