General

  • Target

    f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2

  • Size

    4.2MB

  • Sample

    240420-fj3abahh3x

  • MD5

    373e44b1b2212d7f04cb5f5e5d316e9c

  • SHA1

    15b702118fb471ab4e11b40fd005131a50a9c89b

  • SHA256

    f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2

  • SHA512

    0c901bd29840fc2ec023355f73d506e8d015e4afa0fba6f451f8fbdd141394d890ad53abdec9b1325d7591ba0e1e254ecb296baa057c83b9c9a5ee42c53b2415

  • SSDEEP

    98304:kRUBmLZ3rmtSop/fcfKtwQG3TQtt4oKMJO6VS6U7CKzh7F:8xKEC/fcfKt9ykOWRUGoh7F

Malware Config

Targets

    • Target

      f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2

    • Size

      4.2MB

    • MD5

      373e44b1b2212d7f04cb5f5e5d316e9c

    • SHA1

      15b702118fb471ab4e11b40fd005131a50a9c89b

    • SHA256

      f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2

    • SHA512

      0c901bd29840fc2ec023355f73d506e8d015e4afa0fba6f451f8fbdd141394d890ad53abdec9b1325d7591ba0e1e254ecb296baa057c83b9c9a5ee42c53b2415

    • SSDEEP

      98304:kRUBmLZ3rmtSop/fcfKtwQG3TQtt4oKMJO6VS6U7CKzh7F:8xKEC/fcfKt9ykOWRUGoh7F

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • UPX dump on OEP (original entry point)

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Modifies boot configuration data using bcdedit

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks