General

  • Target

    a0ba24fab1e6e7ba3dc2b804c76610dd3c04630f973f409ac356ef08d8b5707a

  • Size

    4.3MB

  • Sample

    240418-2yrb9ahd25

  • MD5

    a44d1116f17c932856735b53646f90fc

  • SHA1

    dc70589cdb3aac3a78d4d65ed889594d027c36e6

  • SHA256

    a0ba24fab1e6e7ba3dc2b804c76610dd3c04630f973f409ac356ef08d8b5707a

  • SHA512

    302b6f57dd740250a9e6497f810d7fc7b7851ec1e46a1d5d45f21b25fa2da999fc9925ccfd439dd94c384034ff3fc2d9fbfc59964dbb229cc77bc87c60a51e50

  • SSDEEP

    98304:3uyKg3jZU541Yj5PzgHjePXqhtl0kIuUwvjD6Id/WQWVfUkpHoy:eyTZ51GrgHhhtl0VuUwv6Idifmy

Malware Config

Targets

    • Target

      a0ba24fab1e6e7ba3dc2b804c76610dd3c04630f973f409ac356ef08d8b5707a

    • Size

      4.3MB

    • MD5

      a44d1116f17c932856735b53646f90fc

    • SHA1

      dc70589cdb3aac3a78d4d65ed889594d027c36e6

    • SHA256

      a0ba24fab1e6e7ba3dc2b804c76610dd3c04630f973f409ac356ef08d8b5707a

    • SHA512

      302b6f57dd740250a9e6497f810d7fc7b7851ec1e46a1d5d45f21b25fa2da999fc9925ccfd439dd94c384034ff3fc2d9fbfc59964dbb229cc77bc87c60a51e50

    • SSDEEP

      98304:3uyKg3jZU541Yj5PzgHjePXqhtl0kIuUwvjD6Id/WQWVfUkpHoy:eyTZ51GrgHhhtl0VuUwv6Idifmy

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks