General

  • Target

    4f7431b205fdd4b1c336dd24881149bb38adc710964373217882177e51a2a359

  • Size

    4.1MB

  • Sample

    240425-cpdx5adf9z

  • MD5

    8ebca09a9666a88e2149237f2295087d

  • SHA1

    b0353d42420eafd0899de98def26b63a0ac145ff

  • SHA256

    4f7431b205fdd4b1c336dd24881149bb38adc710964373217882177e51a2a359

  • SHA512

    f674701a5151631cf9ea653b03e54612ac0f0f6cbe86407f415b26843d2d578ef1a1a884ad4949a1cba262d330ff8ee1f65dc9dddd95ffa66e379fdd091fe872

  • SSDEEP

    98304:dFddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUR:nLdBQ1yJ8Sedm2XHUQNc5XgM

Malware Config

Targets

    • Target

      4f7431b205fdd4b1c336dd24881149bb38adc710964373217882177e51a2a359

    • Size

      4.1MB

    • MD5

      8ebca09a9666a88e2149237f2295087d

    • SHA1

      b0353d42420eafd0899de98def26b63a0ac145ff

    • SHA256

      4f7431b205fdd4b1c336dd24881149bb38adc710964373217882177e51a2a359

    • SHA512

      f674701a5151631cf9ea653b03e54612ac0f0f6cbe86407f415b26843d2d578ef1a1a884ad4949a1cba262d330ff8ee1f65dc9dddd95ffa66e379fdd091fe872

    • SSDEEP

      98304:dFddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUR:nLdBQ1yJ8Sedm2XHUQNc5XgM

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks