General

  • Target

    56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63

  • Size

    4.2MB

  • Sample

    240419-1m63wsgd64

  • MD5

    eff411249e42189d3d2bd96ea026a9b2

  • SHA1

    2bbeab4657528598cb906b32b19222805348b37a

  • SHA256

    56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63

  • SHA512

    9eb24827075e4800a4ede790d93ae1b4508915ff8eb809f0deaf120bd57a0f424827d68425de29156073c8f8b5e05dac7005d35779461b3586f7fe26a364e5c3

  • SSDEEP

    98304:ORe06RCZ8qdKnAdKFoI0tkW+Km95muXXLdVYjOy3P9UT:TUuqUAddtM55murAiy9a

Malware Config

Targets

    • Target

      56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63

    • Size

      4.2MB

    • MD5

      eff411249e42189d3d2bd96ea026a9b2

    • SHA1

      2bbeab4657528598cb906b32b19222805348b37a

    • SHA256

      56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63

    • SHA512

      9eb24827075e4800a4ede790d93ae1b4508915ff8eb809f0deaf120bd57a0f424827d68425de29156073c8f8b5e05dac7005d35779461b3586f7fe26a364e5c3

    • SSDEEP

      98304:ORe06RCZ8qdKnAdKFoI0tkW+Km95muXXLdVYjOy3P9UT:TUuqUAddtM55murAiy9a

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • UPX dump on OEP (original entry point)

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks