General

  • Target

    c1294b82b257fcd3d2238d1e7b53dab6f180411c7e0ec52eb4d4e4a2855822a2.exe

  • Size

    4.1MB

  • Sample

    240520-gv9n7sfe3v

  • MD5

    bfdcd054dc39209e7aa494194c41cd68

  • SHA1

    b384b9076668c6da2ddc756d50e8fdaf75014933

  • SHA256

    c1294b82b257fcd3d2238d1e7b53dab6f180411c7e0ec52eb4d4e4a2855822a2

  • SHA512

    f1bd66a230540d33f580be662e2f84750d77b1e0329127bf49207088746901bb831755aaaf000b48ce5645455433c4a80cddbf1237f0867b9b5cdfad8cf0f718

  • SSDEEP

    98304:+k/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6P:+n6bazjovoyoHfX3/GYH4

Malware Config

Targets

    • Target

      c1294b82b257fcd3d2238d1e7b53dab6f180411c7e0ec52eb4d4e4a2855822a2.exe

    • Size

      4.1MB

    • MD5

      bfdcd054dc39209e7aa494194c41cd68

    • SHA1

      b384b9076668c6da2ddc756d50e8fdaf75014933

    • SHA256

      c1294b82b257fcd3d2238d1e7b53dab6f180411c7e0ec52eb4d4e4a2855822a2

    • SHA512

      f1bd66a230540d33f580be662e2f84750d77b1e0329127bf49207088746901bb831755aaaf000b48ce5645455433c4a80cddbf1237f0867b9b5cdfad8cf0f718

    • SSDEEP

      98304:+k/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6P:+n6bazjovoyoHfX3/GYH4

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks