General

  • Target

    782f8ac085a42fa75e50fa20983ad571887811eb023e27aed5a1894621c3bce4

  • Size

    4.1MB

  • Sample

    240427-gbb9lacc67

  • MD5

    27d6701603d4547481baba48ad110395

  • SHA1

    95eaa630a57e297cf419a9351d1cabab3dba2044

  • SHA256

    782f8ac085a42fa75e50fa20983ad571887811eb023e27aed5a1894621c3bce4

  • SHA512

    73430c743d4311b6a2c5a0e97ba15e453dd76ad9f783c6037043e56dce5c750a29198040195136761fbc0f5779f504426010c8919805f87ab5f1b4d69af7bd04

  • SSDEEP

    98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi95:mDH7OPeI9Kxb52Fw1ay/m

Malware Config

Targets

    • Target

      782f8ac085a42fa75e50fa20983ad571887811eb023e27aed5a1894621c3bce4

    • Size

      4.1MB

    • MD5

      27d6701603d4547481baba48ad110395

    • SHA1

      95eaa630a57e297cf419a9351d1cabab3dba2044

    • SHA256

      782f8ac085a42fa75e50fa20983ad571887811eb023e27aed5a1894621c3bce4

    • SHA512

      73430c743d4311b6a2c5a0e97ba15e453dd76ad9f783c6037043e56dce5c750a29198040195136761fbc0f5779f504426010c8919805f87ab5f1b4d69af7bd04

    • SSDEEP

      98304:mDH7OPmPIYOb+xaC5Bg1F04wxr3ayvMabi95:mDH7OPeI9Kxb52Fw1ay/m

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks