General

  • Target

    4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe

  • Size

    4.1MB

  • Sample

    240522-2pd1kabg8z

  • MD5

    2389a9e9bcb688f5d8d0a5b5e3f226d0

  • SHA1

    c9e218555305b5d6a765b2a954f68644743761ca

  • SHA256

    4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d

  • SHA512

    201bbdd9ca0eddba8ab41f671721d52cab591892532668c5fa3d8eee3db137c87d85ba78b529bcdb5dc4b66c8fe0e273a3288b435feda10a1091d4da901ed0ec

  • SSDEEP

    98304:4Z9bi3QNEOtUId2petU9sYIhWVMAA4+HC:R303UIApyYIhWVMEf

Malware Config

Targets

    • Target

      4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe

    • Size

      4.1MB

    • MD5

      2389a9e9bcb688f5d8d0a5b5e3f226d0

    • SHA1

      c9e218555305b5d6a765b2a954f68644743761ca

    • SHA256

      4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d

    • SHA512

      201bbdd9ca0eddba8ab41f671721d52cab591892532668c5fa3d8eee3db137c87d85ba78b529bcdb5dc4b66c8fe0e273a3288b435feda10a1091d4da901ed0ec

    • SSDEEP

      98304:4Z9bi3QNEOtUId2petU9sYIhWVMAA4+HC:R303UIApyYIhWVMEf

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks