General

  • Target

    ec045ab4c0957a1930d5effe265d30a1624713ea2897b78b7fddb5322d9960f1.exe

  • Size

    4.1MB

  • Sample

    240607-dmg3fagf8t

  • MD5

    dfb32879d0fd63b6442f140775eb1975

  • SHA1

    a77f4bf5a1730d314dca28719fb0e5b4e2c11ace

  • SHA256

    ec045ab4c0957a1930d5effe265d30a1624713ea2897b78b7fddb5322d9960f1

  • SHA512

    b427f98a1148ec135b38a4e7b6c81a1837daf77cfb1412a6b04c3627a2b276581732b369ff732a9d5353b44e56f7ac994792ef4238db3c761dd4b1b47c8a3c16

  • SSDEEP

    98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNO:JG7LuY/yhvJWf/qmwCQmO

Malware Config

Targets

    • Target

      ec045ab4c0957a1930d5effe265d30a1624713ea2897b78b7fddb5322d9960f1.exe

    • Size

      4.1MB

    • MD5

      dfb32879d0fd63b6442f140775eb1975

    • SHA1

      a77f4bf5a1730d314dca28719fb0e5b4e2c11ace

    • SHA256

      ec045ab4c0957a1930d5effe265d30a1624713ea2897b78b7fddb5322d9960f1

    • SHA512

      b427f98a1148ec135b38a4e7b6c81a1837daf77cfb1412a6b04c3627a2b276581732b369ff732a9d5353b44e56f7ac994792ef4238db3c761dd4b1b47c8a3c16

    • SSDEEP

      98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNO:JG7LuY/yhvJWf/qmwCQmO

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables containing URLs to raw contents of a Github gist

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables referencing many varying, potentially fake Windows User-Agents

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks