General

  • Target

    02110753a606feac7f0093df18d7f7a7bddce7855b37403cc8852bcda8b9ec8f

  • Size

    4.2MB

  • Sample

    240423-s3k7cshe5x

  • MD5

    21ee3c04afd088c2c29bfcd5c02934e9

  • SHA1

    2f2ffe7a71a92cb24e7a701205a88d545e56b807

  • SHA256

    02110753a606feac7f0093df18d7f7a7bddce7855b37403cc8852bcda8b9ec8f

  • SHA512

    5ac45705f6b6e72355361eab0760e89ad0e4841fb3eef8c996ca0c3291f28d6e80b495aeb59746e4e9e325c622c4bfaeb4e4530c2b0751320dda3aa31f5d7d50

  • SSDEEP

    98304:N+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8Ko9:eXQwQ89A3/Y5DnwBWu3Q8Kw

Malware Config

Targets

    • Target

      02110753a606feac7f0093df18d7f7a7bddce7855b37403cc8852bcda8b9ec8f

    • Size

      4.2MB

    • MD5

      21ee3c04afd088c2c29bfcd5c02934e9

    • SHA1

      2f2ffe7a71a92cb24e7a701205a88d545e56b807

    • SHA256

      02110753a606feac7f0093df18d7f7a7bddce7855b37403cc8852bcda8b9ec8f

    • SHA512

      5ac45705f6b6e72355361eab0760e89ad0e4841fb3eef8c996ca0c3291f28d6e80b495aeb59746e4e9e325c622c4bfaeb4e4530c2b0751320dda3aa31f5d7d50

    • SSDEEP

      98304:N+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8Ko9:eXQwQ89A3/Y5DnwBWu3Q8Kw

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks