General

  • Target

    c30080d020ae6620f35bac611c60817f86d916e2b80a25c6424a7c6aa45ee8e9

  • Size

    4.2MB

  • Sample

    240420-z92w1sac89

  • MD5

    dc0178dfe58b64195e858fcece746d52

  • SHA1

    06272a23ea6c944d76b2a5742680822d40da06a3

  • SHA256

    c30080d020ae6620f35bac611c60817f86d916e2b80a25c6424a7c6aa45ee8e9

  • SHA512

    72c2718e81961419c65a2ff813621b48738f1dbfbeddb6818f9e88d4f3d31cf1e933a416626cc91941e09d961663db1321aacb5b2ccbd4e5a141a8b6b01d5219

  • SSDEEP

    98304:SB6TE4JDSTIitXqfSjBwF+v4rSSNjcdSqGUwT7RQU7Or:PTFmTI8qKjKFA4r+dAh7RQUu

Malware Config

Targets

    • Target

      c30080d020ae6620f35bac611c60817f86d916e2b80a25c6424a7c6aa45ee8e9

    • Size

      4.2MB

    • MD5

      dc0178dfe58b64195e858fcece746d52

    • SHA1

      06272a23ea6c944d76b2a5742680822d40da06a3

    • SHA256

      c30080d020ae6620f35bac611c60817f86d916e2b80a25c6424a7c6aa45ee8e9

    • SHA512

      72c2718e81961419c65a2ff813621b48738f1dbfbeddb6818f9e88d4f3d31cf1e933a416626cc91941e09d961663db1321aacb5b2ccbd4e5a141a8b6b01d5219

    • SSDEEP

      98304:SB6TE4JDSTIitXqfSjBwF+v4rSSNjcdSqGUwT7RQU7Or:PTFmTI8qKjKFA4r+dAh7RQUu

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks