General

  • Target

    913f5fed98623c1110c9d56f14a75a4ce19eb540915b657272276693ba4db8c0

  • Size

    4.2MB

  • Sample

    240420-sjmababc37

  • MD5

    03245c46a3f4e234c142245666810271

  • SHA1

    6e13fa6ddd11d564b322e9fd270c6e345507940b

  • SHA256

    913f5fed98623c1110c9d56f14a75a4ce19eb540915b657272276693ba4db8c0

  • SHA512

    0de4c868c18c167dfad1c094632259be71325dfc71c9a4e30d5ce2732024af3df2a3fcb2cd31b8e5bb993f6ab2216f85ce2068762b819e25e75a87f6c02295df

  • SSDEEP

    49152:ZKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SS:QOLEfT6eYBhfhWV+b2vbWNq2SbuhRf

Malware Config

Targets

    • Target

      913f5fed98623c1110c9d56f14a75a4ce19eb540915b657272276693ba4db8c0

    • Size

      4.2MB

    • MD5

      03245c46a3f4e234c142245666810271

    • SHA1

      6e13fa6ddd11d564b322e9fd270c6e345507940b

    • SHA256

      913f5fed98623c1110c9d56f14a75a4ce19eb540915b657272276693ba4db8c0

    • SHA512

      0de4c868c18c167dfad1c094632259be71325dfc71c9a4e30d5ce2732024af3df2a3fcb2cd31b8e5bb993f6ab2216f85ce2068762b819e25e75a87f6c02295df

    • SSDEEP

      49152:ZKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SS:QOLEfT6eYBhfhWV+b2vbWNq2SbuhRf

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks