General

  • Target

    249b32709afa0459cb3f5a4b29f828b151b41dc7556be4c3d2cfa3b68019b637

  • Size

    4.2MB

  • Sample

    240419-yebkxaed6w

  • MD5

    e35d4cc81cd7e776342b8dee6fe4af9c

  • SHA1

    38ff74fd2e4e87095e1f3a3b2b1936933167b247

  • SHA256

    249b32709afa0459cb3f5a4b29f828b151b41dc7556be4c3d2cfa3b68019b637

  • SHA512

    2ae0622ac4acf6f9adc081b8f4e00dfdb8cd7797d2b115ac1632240a8e5b57aa7a4a522e58eeb600cf0f6999b18756acbc743ca73ac45df2f7c425a77d256c8a

  • SSDEEP

    98304:LuEjldBy7qJjh9wu8oSoDKwgsyZCMqfIDs4L8/2y4fIM:yEBdM7EwuxBKwacdIDs4Got

Malware Config

Targets

    • Target

      249b32709afa0459cb3f5a4b29f828b151b41dc7556be4c3d2cfa3b68019b637

    • Size

      4.2MB

    • MD5

      e35d4cc81cd7e776342b8dee6fe4af9c

    • SHA1

      38ff74fd2e4e87095e1f3a3b2b1936933167b247

    • SHA256

      249b32709afa0459cb3f5a4b29f828b151b41dc7556be4c3d2cfa3b68019b637

    • SHA512

      2ae0622ac4acf6f9adc081b8f4e00dfdb8cd7797d2b115ac1632240a8e5b57aa7a4a522e58eeb600cf0f6999b18756acbc743ca73ac45df2f7c425a77d256c8a

    • SSDEEP

      98304:LuEjldBy7qJjh9wu8oSoDKwgsyZCMqfIDs4L8/2y4fIM:yEBdM7EwuxBKwacdIDs4Got

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • UPX dump on OEP (original entry point)

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Modifies boot configuration data using bcdedit

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks