General

  • Target

    4b4469df3aa47fc6db720de24dce99aa76c9bd443c204000889d178133c9b2fe

  • Size

    4.2MB

  • Sample

    240423-s1r7wshe2z

  • MD5

    8934fdf73f891fec900b3b3125e2ab62

  • SHA1

    7076207b5a89ebaa40a08cc97d6bd894e5b29e2e

  • SHA256

    4b4469df3aa47fc6db720de24dce99aa76c9bd443c204000889d178133c9b2fe

  • SHA512

    49cf22825951364c86d67f86b7fdef6db3f92c7e425829b9e2f2d6cabfc562072c88cf33cddbf78e5f4b6f9d397b33e994fdecacd396d46db2b30efb2edcf2f7

  • SSDEEP

    98304:N+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8Ka+:eXQwQ89A3/Y5DnwBWu3Q8KN

Malware Config

Targets

    • Target

      4b4469df3aa47fc6db720de24dce99aa76c9bd443c204000889d178133c9b2fe

    • Size

      4.2MB

    • MD5

      8934fdf73f891fec900b3b3125e2ab62

    • SHA1

      7076207b5a89ebaa40a08cc97d6bd894e5b29e2e

    • SHA256

      4b4469df3aa47fc6db720de24dce99aa76c9bd443c204000889d178133c9b2fe

    • SHA512

      49cf22825951364c86d67f86b7fdef6db3f92c7e425829b9e2f2d6cabfc562072c88cf33cddbf78e5f4b6f9d397b33e994fdecacd396d46db2b30efb2edcf2f7

    • SSDEEP

      98304:N+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8Ka+:eXQwQ89A3/Y5DnwBWu3Q8KN

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks