General

  • Target

    396d94f129bc31e0115927a1207ce6380638de2776e2d31c5e4f7ea9ed39652e

  • Size

    5.0MB

  • Sample

    220516-cdk73ahfa9

  • MD5

    cd71299dfba856b2a9ec3ffb880ebad5

  • SHA1

    e630635246663d5f8dbb87a7d09644f0b83d3fa3

  • SHA256

    396d94f129bc31e0115927a1207ce6380638de2776e2d31c5e4f7ea9ed39652e

  • SHA512

    03b2ae84c3c83bf3c18c6a924966f55edd66b196cb219eb92ded98275fe87b1a56a44e128e3ff46c2cb9e466f55fa8b7f2e817ae9795a5a9d96cd0f67e326dc6

Malware Config

Targets

    • Target

      396d94f129bc31e0115927a1207ce6380638de2776e2d31c5e4f7ea9ed39652e

    • Size

      5.0MB

    • MD5

      cd71299dfba856b2a9ec3ffb880ebad5

    • SHA1

      e630635246663d5f8dbb87a7d09644f0b83d3fa3

    • SHA256

      396d94f129bc31e0115927a1207ce6380638de2776e2d31c5e4f7ea9ed39652e

    • SHA512

      03b2ae84c3c83bf3c18c6a924966f55edd66b196cb219eb92ded98275fe87b1a56a44e128e3ff46c2cb9e466f55fa8b7f2e817ae9795a5a9d96cd0f67e326dc6

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

      suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Tasks