General

  • Target

    cf83af95c3b9d1ad07e49598fd5ff304c5b47cd2f5281b6807fb288f583d252c

  • Size

    3.8MB

  • Sample

    230129-xttvcsbg7v

  • MD5

    3ce023ff7d0cea9ed74601ba20319778

  • SHA1

    821d948a7b74e4bfb81e8aeb081c545aefb15f22

  • SHA256

    cf83af95c3b9d1ad07e49598fd5ff304c5b47cd2f5281b6807fb288f583d252c

  • SHA512

    3086f704304e0b33e0a4015755eb64ca540095e59f371ac68cc7fc165c1cb98531fcb9592e47ce234190ddc57d2f5c9857266098bdb28ffa40cbe68696a89843

  • SSDEEP

    98304:Sm+TveOJqxVf7oMCmCSCUFhlLtdFIng4JhyWU:reveOJqLToMCmCSCUJ9Ig

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      cf83af95c3b9d1ad07e49598fd5ff304c5b47cd2f5281b6807fb288f583d252c

    • Size

      3.8MB

    • MD5

      3ce023ff7d0cea9ed74601ba20319778

    • SHA1

      821d948a7b74e4bfb81e8aeb081c545aefb15f22

    • SHA256

      cf83af95c3b9d1ad07e49598fd5ff304c5b47cd2f5281b6807fb288f583d252c

    • SHA512

      3086f704304e0b33e0a4015755eb64ca540095e59f371ac68cc7fc165c1cb98531fcb9592e47ce234190ddc57d2f5c9857266098bdb28ffa40cbe68696a89843

    • SSDEEP

      98304:Sm+TveOJqxVf7oMCmCSCUFhlLtdFIng4JhyWU:reveOJqLToMCmCSCUJ9Ig

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Tasks