General

  • Target

    7d7b058aa3582bf306cfc485e5c22312096fb6f15ca3bb4d4efbfbe765f8a097

  • Size

    4.2MB

  • Sample

    240423-s1p3jahe2y

  • MD5

    49e950156b00e7a9a75176c71fdabdf4

  • SHA1

    d17d9b82ba352f488213a6694ca96ed39d1d867e

  • SHA256

    7d7b058aa3582bf306cfc485e5c22312096fb6f15ca3bb4d4efbfbe765f8a097

  • SHA512

    5915ad27de40e73f9cd822396cf4b986f3aa607b2b48b8517d4e7fbfa77777c3c6576db5be93701e536644dcd8e80fee09e74bc46377d1ab4bedb4f372656a40

  • SSDEEP

    98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8K+l:WXQwQ89A3/Y5DnwBWu3Q8KW

Malware Config

Targets

    • Target

      7d7b058aa3582bf306cfc485e5c22312096fb6f15ca3bb4d4efbfbe765f8a097

    • Size

      4.2MB

    • MD5

      49e950156b00e7a9a75176c71fdabdf4

    • SHA1

      d17d9b82ba352f488213a6694ca96ed39d1d867e

    • SHA256

      7d7b058aa3582bf306cfc485e5c22312096fb6f15ca3bb4d4efbfbe765f8a097

    • SHA512

      5915ad27de40e73f9cd822396cf4b986f3aa607b2b48b8517d4e7fbfa77777c3c6576db5be93701e536644dcd8e80fee09e74bc46377d1ab4bedb4f372656a40

    • SSDEEP

      98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8K+l:WXQwQ89A3/Y5DnwBWu3Q8KW

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks