General

  • Target

    0995c21286dba5630cef38a5fc9f0c8483064387fabdf2b921e3d53502b8ebac

  • Size

    4.2MB

  • Sample

    230606-1qzszsgd6v

  • MD5

    b72e5794b733d08486f06d9e0a920d7b

  • SHA1

    a2735942eae402e4c799300f127f94ef67aa93b7

  • SHA256

    0995c21286dba5630cef38a5fc9f0c8483064387fabdf2b921e3d53502b8ebac

  • SHA512

    83ee968ade33dac22fcae4b90644536aef40fffb529816cdfa012f3929a7b140b333a50eea9c1afdafc08cb5a3402f92ff2fc7f052ccad60c636ad151432bf58

  • SSDEEP

    98304:DCXgtvYrM88gRyaQy+erhrT7EEfw6+uo055wYcZL43PTwGGzCzUNn:DAAvYrcaQ4rh8r62Y8U3P09zrn

Malware Config

Targets

    • Target

      0995c21286dba5630cef38a5fc9f0c8483064387fabdf2b921e3d53502b8ebac

    • Size

      4.2MB

    • MD5

      b72e5794b733d08486f06d9e0a920d7b

    • SHA1

      a2735942eae402e4c799300f127f94ef67aa93b7

    • SHA256

      0995c21286dba5630cef38a5fc9f0c8483064387fabdf2b921e3d53502b8ebac

    • SHA512

      83ee968ade33dac22fcae4b90644536aef40fffb529816cdfa012f3929a7b140b333a50eea9c1afdafc08cb5a3402f92ff2fc7f052ccad60c636ad151432bf58

    • SSDEEP

      98304:DCXgtvYrM88gRyaQy+erhrT7EEfw6+uo055wYcZL43PTwGGzCzUNn:DAAvYrcaQ4rh8r62Y8U3P09zrn

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks