General

  • Target

    75a23c3e927290e9976d57f5c5c9fff3da3ce909f06d09cdb23fceabfc8b8c3a

  • Size

    4.2MB

  • Sample

    240425-de16caed2z

  • MD5

    5a35a67c7f6d3546d7bd89bbe9c97c2e

  • SHA1

    e08d11d0ab153ce9fc2be794574259d61f3d0df4

  • SHA256

    75a23c3e927290e9976d57f5c5c9fff3da3ce909f06d09cdb23fceabfc8b8c3a

  • SHA512

    b420d5ca86e1effdbe2b2593970c7c2f5c6e76b7679e4e416c5c21ffc0faedccc3872a8ceac3a44dc0f0a8ad04b7094a9b66966ddd01b1ed9e2a461c22926cc9

  • SSDEEP

    98304:5qdGPkkbrXdSMuO9HY5zkH9t6u095DfLzJg8Yl1VLoS:tbrX/ubObB9

Malware Config

Targets

    • Target

      75a23c3e927290e9976d57f5c5c9fff3da3ce909f06d09cdb23fceabfc8b8c3a

    • Size

      4.2MB

    • MD5

      5a35a67c7f6d3546d7bd89bbe9c97c2e

    • SHA1

      e08d11d0ab153ce9fc2be794574259d61f3d0df4

    • SHA256

      75a23c3e927290e9976d57f5c5c9fff3da3ce909f06d09cdb23fceabfc8b8c3a

    • SHA512

      b420d5ca86e1effdbe2b2593970c7c2f5c6e76b7679e4e416c5c21ffc0faedccc3872a8ceac3a44dc0f0a8ad04b7094a9b66966ddd01b1ed9e2a461c22926cc9

    • SSDEEP

      98304:5qdGPkkbrXdSMuO9HY5zkH9t6u095DfLzJg8Yl1VLoS:tbrX/ubObB9

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks