General

  • Target

    e0e4f169d34b632273bffe470871abe610da948be35b3bb0464988408186c7fe

  • Size

    4.1MB

  • Sample

    240520-epy96sba35

  • MD5

    07586fc2d83b26770384c77173440d94

  • SHA1

    9065d2f54b51fb90630d81384693db88ace3caca

  • SHA256

    e0e4f169d34b632273bffe470871abe610da948be35b3bb0464988408186c7fe

  • SHA512

    288c1ae0ff1d6b5efdef3b7e7aa10f17ed98741a06e9c87bd5b9655ca2b7a3a94ab058a397c51dbd96fc337e387de0a2cf9ff45880162cc951dfb659c72b5296

  • SSDEEP

    98304:+QAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nv:+QAQcDPYxuCJe7X5ghfv

Malware Config

Targets

    • Target

      e0e4f169d34b632273bffe470871abe610da948be35b3bb0464988408186c7fe

    • Size

      4.1MB

    • MD5

      07586fc2d83b26770384c77173440d94

    • SHA1

      9065d2f54b51fb90630d81384693db88ace3caca

    • SHA256

      e0e4f169d34b632273bffe470871abe610da948be35b3bb0464988408186c7fe

    • SHA512

      288c1ae0ff1d6b5efdef3b7e7aa10f17ed98741a06e9c87bd5b9655ca2b7a3a94ab058a397c51dbd96fc337e387de0a2cf9ff45880162cc951dfb659c72b5296

    • SSDEEP

      98304:+QAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nv:+QAQcDPYxuCJe7X5ghfv

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks