General

  • Target

    618574e4b8f4f835f9c580b77c55a4b0223024456c06d4c5b5d48271d45099c0

  • Size

    4.1MB

  • Sample

    240519-1783zsdc9v

  • MD5

    866161818dd3fccee024759eeb76a145

  • SHA1

    a9dd8a4d10edfd1426fd6b3f206060291836d701

  • SHA256

    618574e4b8f4f835f9c580b77c55a4b0223024456c06d4c5b5d48271d45099c0

  • SHA512

    0b5e80b6dfd25fa5629fa1b579c7e19a606ac8e28dac6a7803ba9eeb449790b0e37ce91fab8cbaf8844a29971eb3948520d480165f691a2ff3c6f98c5ad341ad

  • SSDEEP

    98304:PQRIh4uLuEEVqS5oryfPYtPRvG0pG4X3BB:XK95KswtE0pG4BB

Malware Config

Targets

    • Target

      618574e4b8f4f835f9c580b77c55a4b0223024456c06d4c5b5d48271d45099c0

    • Size

      4.1MB

    • MD5

      866161818dd3fccee024759eeb76a145

    • SHA1

      a9dd8a4d10edfd1426fd6b3f206060291836d701

    • SHA256

      618574e4b8f4f835f9c580b77c55a4b0223024456c06d4c5b5d48271d45099c0

    • SHA512

      0b5e80b6dfd25fa5629fa1b579c7e19a606ac8e28dac6a7803ba9eeb449790b0e37ce91fab8cbaf8844a29971eb3948520d480165f691a2ff3c6f98c5ad341ad

    • SSDEEP

      98304:PQRIh4uLuEEVqS5oryfPYtPRvG0pG4X3BB:XK95KswtE0pG4BB

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • Modifies boot configuration data using bcdedit

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks