General

  • Target

    5b401309dde91661dd4233289e12f23ab61f7085fe162d90b61834b786d2d5b3

  • Size

    4.2MB

  • Sample

    240423-ssg2yshd73

  • MD5

    7129d5228f0880b29ae70f50fc502d1a

  • SHA1

    e64170c3de941e9b38cee6fa7b8b3ad3dd2d8efb

  • SHA256

    5b401309dde91661dd4233289e12f23ab61f7085fe162d90b61834b786d2d5b3

  • SHA512

    e50d93e50db1aa4ebaca5fd10b2a1e7c4c7aaf1e017df8105a743b2569120a5dae7f1fef99f6e56149f490eb65b8b59af1e58385f29ab143239aeff4bbdae374

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKj:FkDFH9njBOTWhxocJmmbsdxhq

Malware Config

Targets

    • Target

      5b401309dde91661dd4233289e12f23ab61f7085fe162d90b61834b786d2d5b3

    • Size

      4.2MB

    • MD5

      7129d5228f0880b29ae70f50fc502d1a

    • SHA1

      e64170c3de941e9b38cee6fa7b8b3ad3dd2d8efb

    • SHA256

      5b401309dde91661dd4233289e12f23ab61f7085fe162d90b61834b786d2d5b3

    • SHA512

      e50d93e50db1aa4ebaca5fd10b2a1e7c4c7aaf1e017df8105a743b2569120a5dae7f1fef99f6e56149f490eb65b8b59af1e58385f29ab143239aeff4bbdae374

    • SSDEEP

      98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKj:FkDFH9njBOTWhxocJmmbsdxhq

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks