General

  • Target

    e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe

  • Size

    4.1MB

  • Sample

    240607-df1afage7z

  • MD5

    e29c083b993670853ad8cc452b1cb4d1

  • SHA1

    fce7f4d659a7cf6ca079fa26d30cbb185f9e676a

  • SHA256

    e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44

  • SHA512

    3937c2cd8e11722eac10b57b287b5340caa2604ef4f5be338f39e1d7fb8f9fcd82078503650aa4b70a2dfe9d3e1b3b7bb35c287c4e7f1683a574731d278e0fc8

  • SSDEEP

    98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNU:JG7LuY/yhvJWf/qmwCQmU

Malware Config

Targets

    • Target

      e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe

    • Size

      4.1MB

    • MD5

      e29c083b993670853ad8cc452b1cb4d1

    • SHA1

      fce7f4d659a7cf6ca079fa26d30cbb185f9e676a

    • SHA256

      e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44

    • SHA512

      3937c2cd8e11722eac10b57b287b5340caa2604ef4f5be338f39e1d7fb8f9fcd82078503650aa4b70a2dfe9d3e1b3b7bb35c287c4e7f1683a574731d278e0fc8

    • SSDEEP

      98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNU:JG7LuY/yhvJWf/qmwCQmU

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • Modifies boot configuration data using bcdedit

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks