General

  • Target

    e892f13dd7d6a4b714d13b48ee27557d693fff6ee25b72718ac0366386364b4e

  • Size

    4.2MB

  • Sample

    240426-y7vt9abe55

  • MD5

    fe62e6bb49749aba16cbd70a174ca368

  • SHA1

    70f6297366e4f89e83b21e460f0b647bde019d7e

  • SHA256

    e892f13dd7d6a4b714d13b48ee27557d693fff6ee25b72718ac0366386364b4e

  • SHA512

    3247569c4683e0ad4d43de6ee80080617fcdaa99b927ac0117e42a946091997ba76f9285c353312654d5172be5436ecdf249ca4efc67f5c02ae2878a75eb6146

  • SSDEEP

    98304:a2m5eOYCD1ID98VF2Kih+6YxfniOeVNR3JpIP6GA7sf3HgV11GU:a2m5BYCDY8uVjYxfniXVNFJ2yR7sfQVp

Malware Config

Targets

    • Target

      e892f13dd7d6a4b714d13b48ee27557d693fff6ee25b72718ac0366386364b4e

    • Size

      4.2MB

    • MD5

      fe62e6bb49749aba16cbd70a174ca368

    • SHA1

      70f6297366e4f89e83b21e460f0b647bde019d7e

    • SHA256

      e892f13dd7d6a4b714d13b48ee27557d693fff6ee25b72718ac0366386364b4e

    • SHA512

      3247569c4683e0ad4d43de6ee80080617fcdaa99b927ac0117e42a946091997ba76f9285c353312654d5172be5436ecdf249ca4efc67f5c02ae2878a75eb6146

    • SSDEEP

      98304:a2m5eOYCD1ID98VF2Kih+6YxfniOeVNR3JpIP6GA7sf3HgV11GU:a2m5BYCDY8uVjYxfniXVNFJ2yR7sfQVp

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks