General

  • Target

    05673499.exe

  • Size

    4.2MB

  • Sample

    230606-s473hsfa3x

  • MD5

    b135c41c30f2ce0ec528488091809294

  • SHA1

    01cb81c63851355cc7dd1f39edcd6e961d13a162

  • SHA256

    0b28c8566df3704b6316ae6d0df9656ecf04633cde15fdd5dcc7b39bbe84e9bb

  • SHA512

    436d4d2893f0f81960b59657359d10d4162d269259a8a7b27eee0e2ac6227810c6d33d970a8b694362a7d0522d5d50d44c4d8857c096386fec9fcf95957799a9

  • SSDEEP

    98304:iwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e4R:i+TDj6tfAjsuTVeY

Malware Config

Targets

    • Target

      05673499.exe

    • Size

      4.2MB

    • MD5

      b135c41c30f2ce0ec528488091809294

    • SHA1

      01cb81c63851355cc7dd1f39edcd6e961d13a162

    • SHA256

      0b28c8566df3704b6316ae6d0df9656ecf04633cde15fdd5dcc7b39bbe84e9bb

    • SHA512

      436d4d2893f0f81960b59657359d10d4162d269259a8a7b27eee0e2ac6227810c6d33d970a8b694362a7d0522d5d50d44c4d8857c096386fec9fcf95957799a9

    • SSDEEP

      98304:iwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e4R:i+TDj6tfAjsuTVeY

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks