General

  • Target

    08285499.exe

  • Size

    4.2MB

  • Sample

    230606-s62crafa6t

  • MD5

    cf34431cd2875715a721489433fabd1e

  • SHA1

    238970c3592449cfa29d39f57a870bec10e606fa

  • SHA256

    a241905c157079213f05bfc837f7c4c5f8b666a857d623c1d99153655f54e85b

  • SHA512

    73a9bd9a2a61aede277d7236624ee635dc1901e2a461b9bb2dbd2e04d552ea6693c3caba39d094cb1c2cd128b4a5f845b7dc66d4750c737d603353fa09a7ca02

  • SSDEEP

    98304:KwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e49:K+TDj6tfAjsuTVeM

Malware Config

Targets

    • Target

      08285499.exe

    • Size

      4.2MB

    • MD5

      cf34431cd2875715a721489433fabd1e

    • SHA1

      238970c3592449cfa29d39f57a870bec10e606fa

    • SHA256

      a241905c157079213f05bfc837f7c4c5f8b666a857d623c1d99153655f54e85b

    • SHA512

      73a9bd9a2a61aede277d7236624ee635dc1901e2a461b9bb2dbd2e04d552ea6693c3caba39d094cb1c2cd128b4a5f845b7dc66d4750c737d603353fa09a7ca02

    • SSDEEP

      98304:KwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e49:K+TDj6tfAjsuTVeM

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks