General

  • Target

    5dc5f475aff09edad08fca7494e9487ab9716185f6e3fc80010ee9d634eafb48

  • Size

    4.1MB

  • Sample

    240421-qdhzlace4v

  • MD5

    c0d374d1f35989609cfc99c000222ca7

  • SHA1

    6502177b6ab7c14551d558994996879ee41a81fc

  • SHA256

    5dc5f475aff09edad08fca7494e9487ab9716185f6e3fc80010ee9d634eafb48

  • SHA512

    716c3965ab6b3c14b45a74e96739f7d05f5825059348a11a846931757fd8379b88a00af7501a761bfb57a64ab4e53cb5762a81d8065e93009fd090afc802162f

  • SSDEEP

    98304:4upp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5Ml:V24wrgi8oddlby

Malware Config

Targets

    • Target

      5dc5f475aff09edad08fca7494e9487ab9716185f6e3fc80010ee9d634eafb48

    • Size

      4.1MB

    • MD5

      c0d374d1f35989609cfc99c000222ca7

    • SHA1

      6502177b6ab7c14551d558994996879ee41a81fc

    • SHA256

      5dc5f475aff09edad08fca7494e9487ab9716185f6e3fc80010ee9d634eafb48

    • SHA512

      716c3965ab6b3c14b45a74e96739f7d05f5825059348a11a846931757fd8379b88a00af7501a761bfb57a64ab4e53cb5762a81d8065e93009fd090afc802162f

    • SSDEEP

      98304:4upp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5Ml:V24wrgi8oddlby

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks