General

  • Target

    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

  • Size

    4.2MB

  • Sample

    240423-ssramahd78

  • MD5

    96230af8ba7c48301438fdce6323bd0f

  • SHA1

    52be5701119f9217a80d0b8821b3d15e3c34270e

  • SHA256

    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

  • SHA512

    aebf2f2d7270c087b4175b2ca04841039be4b11aad9cd372a7eba09d73f4aac59b6d979fd8238400d4543203448a9956fb18bcd02e2b38d742a70ac99ad99d4a

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKC:FkDFH9njBOTWhxocJmmbsdxh/

Malware Config

Targets

    • Target

      d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

    • Size

      4.2MB

    • MD5

      96230af8ba7c48301438fdce6323bd0f

    • SHA1

      52be5701119f9217a80d0b8821b3d15e3c34270e

    • SHA256

      d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

    • SHA512

      aebf2f2d7270c087b4175b2ca04841039be4b11aad9cd372a7eba09d73f4aac59b6d979fd8238400d4543203448a9956fb18bcd02e2b38d742a70ac99ad99d4a

    • SSDEEP

      98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKC:FkDFH9njBOTWhxocJmmbsdxh/

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks