General

  • Target

    b4b058688f1dcc66932a8b15c5039dd1426521cd02a746850bb9ce9adf55e7a6.exe

  • Size

    4.1MB

  • Sample

    240520-frpdesdf2z

  • MD5

    809d48296919decb9e35f37b81569f62

  • SHA1

    2f0f4c33547ec7f403cbbe7eb58a0fabc28b5ead

  • SHA256

    b4b058688f1dcc66932a8b15c5039dd1426521cd02a746850bb9ce9adf55e7a6

  • SHA512

    05157c49a30084d497d01820c53f2b252931ea2f5a30a24424274bf94d787e93868132be78b0295006c3a8a3aadd7141b43769dd2aab4f1866a730cb1405af9b

  • SSDEEP

    98304:1H+PiUxpnK5pcCD6RLXH4DRMjOnEmJ5mWZ44js55cU5wvI2r:1H+PiSfw6Rz4ejOEAZ44S5J5ww2r

Malware Config

Targets

    • Target

      b4b058688f1dcc66932a8b15c5039dd1426521cd02a746850bb9ce9adf55e7a6.exe

    • Size

      4.1MB

    • MD5

      809d48296919decb9e35f37b81569f62

    • SHA1

      2f0f4c33547ec7f403cbbe7eb58a0fabc28b5ead

    • SHA256

      b4b058688f1dcc66932a8b15c5039dd1426521cd02a746850bb9ce9adf55e7a6

    • SHA512

      05157c49a30084d497d01820c53f2b252931ea2f5a30a24424274bf94d787e93868132be78b0295006c3a8a3aadd7141b43769dd2aab4f1866a730cb1405af9b

    • SSDEEP

      98304:1H+PiUxpnK5pcCD6RLXH4DRMjOnEmJ5mWZ44js55cU5wvI2r:1H+PiSfw6Rz4ejOEAZ44S5J5ww2r

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks