General

  • Target

    1e802499067c364cd3925fb0585290e4257782fb62a5e19a62f6fb0dcdbb3496

  • Size

    4.2MB

  • Sample

    240423-s2eceshe31

  • MD5

    56cccde952e4944e5c7dabbdab074609

  • SHA1

    e47570dca4a097ad7b9965ce2cbf023409f55afa

  • SHA256

    1e802499067c364cd3925fb0585290e4257782fb62a5e19a62f6fb0dcdbb3496

  • SHA512

    a960bd527b0006e2b4a7ce9271991dd470f2231dd8c52d50672e3c9139155439e0a4e4bceff779772a8ac40a232bb8eaf4b191636b14d0a23031df2e35ee5405

  • SSDEEP

    98304:V+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8KzX:2XQwQ89A3/Y5DnwBWu3Q8K7

Malware Config

Targets

    • Target

      1e802499067c364cd3925fb0585290e4257782fb62a5e19a62f6fb0dcdbb3496

    • Size

      4.2MB

    • MD5

      56cccde952e4944e5c7dabbdab074609

    • SHA1

      e47570dca4a097ad7b9965ce2cbf023409f55afa

    • SHA256

      1e802499067c364cd3925fb0585290e4257782fb62a5e19a62f6fb0dcdbb3496

    • SHA512

      a960bd527b0006e2b4a7ce9271991dd470f2231dd8c52d50672e3c9139155439e0a4e4bceff779772a8ac40a232bb8eaf4b191636b14d0a23031df2e35ee5405

    • SSDEEP

      98304:V+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8KzX:2XQwQ89A3/Y5DnwBWu3Q8K7

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks