General

  • Target

    1c195bd637b11d18ad7ebf12a6fee1d77e59a6b08e8f9358372ba16bd9458df6

  • Size

    5.0MB

  • Sample

    220516-pq3zvsebcr

  • MD5

    9c1a3e3ad13b0cf40174aba8bc577758

  • SHA1

    6162912ecbbd96c68baff3332e9b1e88f76cad7d

  • SHA256

    1c195bd637b11d18ad7ebf12a6fee1d77e59a6b08e8f9358372ba16bd9458df6

  • SHA512

    0d53034f05cde4a05a6b4eb403822f9344cc3b4c5063f4c46424f823c8cb643aecf2f9ce68f185dd894db9417841bf3d7e162f6a8bcf593a7dd5cdc802b9c015

Malware Config

Targets

    • Target

      1c195bd637b11d18ad7ebf12a6fee1d77e59a6b08e8f9358372ba16bd9458df6

    • Size

      5.0MB

    • MD5

      9c1a3e3ad13b0cf40174aba8bc577758

    • SHA1

      6162912ecbbd96c68baff3332e9b1e88f76cad7d

    • SHA256

      1c195bd637b11d18ad7ebf12a6fee1d77e59a6b08e8f9358372ba16bd9458df6

    • SHA512

      0d53034f05cde4a05a6b4eb403822f9344cc3b4c5063f4c46424f823c8cb643aecf2f9ce68f185dd894db9417841bf3d7e162f6a8bcf593a7dd5cdc802b9c015

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

      suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Tasks