General

  • Target

    a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c

  • Size

    4.1MB

  • Sample

    240421-txazwafd4x

  • MD5

    9ff213900f0c718636debde55db64346

  • SHA1

    c4046142ae8528de42e1e3c6c50886c139bb9f97

  • SHA256

    a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c

  • SHA512

    807862b7bc9e2fdbf7335ad10a417af7069bd2d98fb4ced788a0def6867c3c7b78db862e9a91a7e29d8d7518bff95728389d8fd97ba367f0734d18558b7315b2

  • SSDEEP

    98304:8wAze/FNZMWTI4IerOgms7GjcZA7/RTa+EmUQAto:+S/DzMv1si4yTElQN

Malware Config

Targets

    • Target

      a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c

    • Size

      4.1MB

    • MD5

      9ff213900f0c718636debde55db64346

    • SHA1

      c4046142ae8528de42e1e3c6c50886c139bb9f97

    • SHA256

      a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c

    • SHA512

      807862b7bc9e2fdbf7335ad10a417af7069bd2d98fb4ced788a0def6867c3c7b78db862e9a91a7e29d8d7518bff95728389d8fd97ba367f0734d18558b7315b2

    • SSDEEP

      98304:8wAze/FNZMWTI4IerOgms7GjcZA7/RTa+EmUQAto:+S/DzMv1si4yTElQN

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks