General

  • Target

    399f3ed5f8121b200b3871318314e2bbdfbfbdd9083089b5bff37fafd8102625

  • Size

    4.1MB

  • Sample

    240424-txnkzadc2y

  • MD5

    7f97943a4052d43ceec059028b7bd791

  • SHA1

    a995e417536f67d9ae380e844682a6c685a595ac

  • SHA256

    399f3ed5f8121b200b3871318314e2bbdfbfbdd9083089b5bff37fafd8102625

  • SHA512

    1c23a7afa170eaf4dd1d21c5985a66b92e3eb3eb17e9079e1b2b8cbcd4b340d20196dfa36ae9f5cef28afe5a1b0b8509e19ea87114b43fc3d1f6edf2275b9253

  • SSDEEP

    98304:NFddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUzjm:3LdBQ1yJ8Sedm2XHUQNc5Xga6

Malware Config

Targets

    • Target

      399f3ed5f8121b200b3871318314e2bbdfbfbdd9083089b5bff37fafd8102625

    • Size

      4.1MB

    • MD5

      7f97943a4052d43ceec059028b7bd791

    • SHA1

      a995e417536f67d9ae380e844682a6c685a595ac

    • SHA256

      399f3ed5f8121b200b3871318314e2bbdfbfbdd9083089b5bff37fafd8102625

    • SHA512

      1c23a7afa170eaf4dd1d21c5985a66b92e3eb3eb17e9079e1b2b8cbcd4b340d20196dfa36ae9f5cef28afe5a1b0b8509e19ea87114b43fc3d1f6edf2275b9253

    • SSDEEP

      98304:NFddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUzjm:3LdBQ1yJ8Sedm2XHUQNc5Xga6

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks