General

  • Target

    ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c

  • Size

    4.1MB

  • Sample

    240519-1m9h1sbf5y

  • MD5

    8f1e4ee65e57ba509d34471bd128ca9c

  • SHA1

    1193ff42997f774d0d530b80b88db60952a89cde

  • SHA256

    ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c

  • SHA512

    d9f1ea8d7eafe928fe9282da91d15c4f4f59cfc75e62557530c6be950e2654d18d5742bafb52c66ae3a1e135b2fb995faa340dee54184a477124d6f5d9c264be

  • SSDEEP

    98304:UX33DbWGkLHuFK+TwQmBC6reQ4TTNXYvI8KgvjrB0rm:UXPWAwQyCdJYw8Kggm

Malware Config

Targets

    • Target

      ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c

    • Size

      4.1MB

    • MD5

      8f1e4ee65e57ba509d34471bd128ca9c

    • SHA1

      1193ff42997f774d0d530b80b88db60952a89cde

    • SHA256

      ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c

    • SHA512

      d9f1ea8d7eafe928fe9282da91d15c4f4f59cfc75e62557530c6be950e2654d18d5742bafb52c66ae3a1e135b2fb995faa340dee54184a477124d6f5d9c264be

    • SSDEEP

      98304:UX33DbWGkLHuFK+TwQmBC6reQ4TTNXYvI8KgvjrB0rm:UXPWAwQyCdJYw8Kggm

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks