Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit

News

Feb 13, 2024NewsroomCryptocurrency / Rootkit

The Glupteba botnet has been found to incorporate a previously undocumented Unified Extensible Firmware Interface (UEFI) bootkit feature, adding another layer of sophistication and stealth to the malware.

“This bootkit can intervene and control the [operating system] boot process, enabling Glupteba to hide itself and create a stealthy persistence that can be extremely difficult to detect and remove,” Palo Alto Networks Unit 42 researchers Lior Rochberger and Dan Yashnik said in a Monday analysis.

Glupteba is a fully-featured information stealer and backdoor capable of facilitating illicit cryptocurrency mining and deploying proxy components on infected hosts. It’s also known to leverage the Bitcoin blockchain as a backup command-and-control (C2) system, making it resilient to takedown efforts.

Some of the other functions allow it to deliver additional payloads, siphon credentials, and credit card data, perform ad fraud, and even exploit routers to gain credentials and remote administrative access.

Cybersecurity

Over the past decade, modular malware has metamorphosed into a sophisticated threat employing elaborate multi-stage infection chains to sidestep detection by security solutions.

A November 2023 campaign observed by the cybersecurity firm entails the use of pay-per-install (PPI) services such as Ruzki to distribute Glupteba. In September 2022, Sekoia linked Ruzki to activity clusters, leveraging PrivateLoader as a conduit to propagate next-stage malware.

This takes the form of large-scale phishing attacks in which PrivateLoader is delivered under the guise of installation files for cracked software, which then loads SmokeLoader that, in turn, launches RedLine Stealer and Amadey, with the latter ultimately dropping Glupteba.

Glupteba Botnet

“Threat actors often distribute Glupteba as part of a complex infection chain spreading several malware families at the same time,” the researchers explained. “This infection chain often starts with a PrivateLoader or SmokeLoader infection that loads other malware families, then loads Glupteba.”

In a sign that the malware is being actively maintained, Glupteba comes fitted with a UEFI bootkit by incorporating a modified version of an open-source project called EfiGuard, which is capable of disabling PatchGuard and Driver Signature Enforcement (DSE) at boot time.

It’s worth pointing out that previous versions of the malware were found to “install a kernel driver the bot uses as a rootkit, and make other changes that weaken the security posture of an infected host.”

Cybersecurity

“Glupteba malware continues to stand out as a notable example of the complexity and adaptability exhibited by modern cybercriminals,” the researchers said.

“The identification of an undocumented UEFI bypass technique within Glupteba underscores this malware’s capacity for innovation and evasion. Furthermore, with its role in distributing Glupteba, the PPI ecosystem highlights the collaboration and monetization strategies employed by cybercriminals in their attempts at mass infections.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Products You May Like

Articles You May Like

Beyond fun and games: Exploring privacy risks in children’s apps
Russia’s Sandworm Upgraded to APT44 by Google’s Mandiant
Russian Hacker Group ToddyCat Uses Advanced Tools for Industrial-Scale Data Theft
U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks
How technology drives progress – A Q&A with Nobel laureate Michel Mayor

Leave a Reply

Your email address will not be published. Required fields are marked *