General

  • Target

    876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

  • Size

    4.2MB

  • Sample

    240425-dstnesee7v

  • MD5

    d2493aba4559151d9874f7625df7a6a3

  • SHA1

    518d5c94861912fd16da64b866ec8b963be2a1dd

  • SHA256

    876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

  • SHA512

    51fec8d165422664d623780f8486c6bda07661d0519432a5a22c3b714a4fe269ecfb514876494f8d51c7804eee66d1db2a03b65f6eb7717117dc284e46d8911a

  • SSDEEP

    98304:KeU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0J:K9j0jWE+llaMVy+90CpOuCOqDWtA2xB1

Malware Config

Targets

    • Target

      876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

    • Size

      4.2MB

    • MD5

      d2493aba4559151d9874f7625df7a6a3

    • SHA1

      518d5c94861912fd16da64b866ec8b963be2a1dd

    • SHA256

      876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

    • SHA512

      51fec8d165422664d623780f8486c6bda07661d0519432a5a22c3b714a4fe269ecfb514876494f8d51c7804eee66d1db2a03b65f6eb7717117dc284e46d8911a

    • SSDEEP

      98304:KeU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0J:K9j0jWE+llaMVy+90CpOuCOqDWtA2xB1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks