General

  • Target

    202142386f6d9a19f3649e5de2f5f37767333c52650dba1e7aba5550aae56169

  • Size

    4.1MB

  • Sample

    240522-x7anmsdg65

  • MD5

    4fce6fff0494e8b07f3a1afc97bb4c95

  • SHA1

    317736f49bcff42745ebdd055e45bd9d66a70a8b

  • SHA256

    202142386f6d9a19f3649e5de2f5f37767333c52650dba1e7aba5550aae56169

  • SHA512

    9a8e66e2b78e7b401312dab9349b566361395c27a8080addc1f5a62cf84170f22620fa9a8977bded5f1c2d3bdada9293593b95544f714b855afed5626290249c

  • SSDEEP

    98304:KEJIWEvfJYldNz1VWpL3L0cE4bvJAyhw6eqjyZouO:KEJJEv+l7zil3jygVjyy5

Malware Config

Targets

    • Target

      202142386f6d9a19f3649e5de2f5f37767333c52650dba1e7aba5550aae56169

    • Size

      4.1MB

    • MD5

      4fce6fff0494e8b07f3a1afc97bb4c95

    • SHA1

      317736f49bcff42745ebdd055e45bd9d66a70a8b

    • SHA256

      202142386f6d9a19f3649e5de2f5f37767333c52650dba1e7aba5550aae56169

    • SHA512

      9a8e66e2b78e7b401312dab9349b566361395c27a8080addc1f5a62cf84170f22620fa9a8977bded5f1c2d3bdada9293593b95544f714b855afed5626290249c

    • SSDEEP

      98304:KEJIWEvfJYldNz1VWpL3L0cE4bvJAyhw6eqjyZouO:KEJJEv+l7zil3jygVjyy5

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks