General

  • Target

    5e12f91557ee26f66eba341c5300ea2ac102831b36638951a0204d55a0ee217f

  • Size

    4.2MB

  • Sample

    240423-s18vmshe3x

  • MD5

    93649fab2bbe2b82d4f45f5191535647

  • SHA1

    850d74d61c16ca5b5782ba8ddf4307517fc9b05f

  • SHA256

    5e12f91557ee26f66eba341c5300ea2ac102831b36638951a0204d55a0ee217f

  • SHA512

    5a041ca65acbd3c233b367d8945383f9dcd4c77a7aa508b74c422db9c9984bb2718bcb6c7e70f453a657f841481fdf81e2ed3e561423b76cffd44eddc279db4f

  • SSDEEP

    98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8KCbj:WXQwQ89A3/Y5DnwBWu3Q8K4

Malware Config

Targets

    • Target

      5e12f91557ee26f66eba341c5300ea2ac102831b36638951a0204d55a0ee217f

    • Size

      4.2MB

    • MD5

      93649fab2bbe2b82d4f45f5191535647

    • SHA1

      850d74d61c16ca5b5782ba8ddf4307517fc9b05f

    • SHA256

      5e12f91557ee26f66eba341c5300ea2ac102831b36638951a0204d55a0ee217f

    • SHA512

      5a041ca65acbd3c233b367d8945383f9dcd4c77a7aa508b74c422db9c9984bb2718bcb6c7e70f453a657f841481fdf81e2ed3e561423b76cffd44eddc279db4f

    • SSDEEP

      98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8KCbj:WXQwQ89A3/Y5DnwBWu3Q8K4

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks