General

  • Target

    fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3

  • Size

    4.2MB

  • Sample

    240423-s3xkdshe6x

  • MD5

    ea4e6e9c8e1aec8f2682e8c0afa6224b

  • SHA1

    71e81eea8a1e2d5e36d635f7eb992ac3605c9d12

  • SHA256

    fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3

  • SHA512

    102358f8ea06d335b3a77d77cb2b48feebd5030b68cb7624b5dd99951f120da87271c6ab46eb34e7d1945f03747e570d2eac62d57b561c5d39e53c843e227072

  • SSDEEP

    98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8K4I:WXQwQ89A3/Y5DnwBWu3Q8KF

Malware Config

Targets

    • Target

      fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3

    • Size

      4.2MB

    • MD5

      ea4e6e9c8e1aec8f2682e8c0afa6224b

    • SHA1

      71e81eea8a1e2d5e36d635f7eb992ac3605c9d12

    • SHA256

      fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3

    • SHA512

      102358f8ea06d335b3a77d77cb2b48feebd5030b68cb7624b5dd99951f120da87271c6ab46eb34e7d1945f03747e570d2eac62d57b561c5d39e53c843e227072

    • SSDEEP

      98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8K4I:WXQwQ89A3/Y5DnwBWu3Q8KF

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks