General

  • Target

    7d9c2db81c551932c9a9d7964e23f46693e9bb57f3fadcc99a9c92f397fcfe37

  • Size

    3.8MB

  • Sample

    220520-razzdaabhj

  • MD5

    b16ca72088c15d64a392387b106b1418

  • SHA1

    21bbc86e42b88c32cd122473f6cef150b39146ab

  • SHA256

    7d9c2db81c551932c9a9d7964e23f46693e9bb57f3fadcc99a9c92f397fcfe37

  • SHA512

    6b5dab2bb221a8f7635345743742d13afcd47ea4b4baaace6c826e3590fd3053cc3eda2d773fcbd43f300eed8b286f20407be3f54d82fb185e011cce0f3a9c43

Malware Config

Targets

    • Target

      7d9c2db81c551932c9a9d7964e23f46693e9bb57f3fadcc99a9c92f397fcfe37

    • Size

      3.8MB

    • MD5

      b16ca72088c15d64a392387b106b1418

    • SHA1

      21bbc86e42b88c32cd122473f6cef150b39146ab

    • SHA256

      7d9c2db81c551932c9a9d7964e23f46693e9bb57f3fadcc99a9c92f397fcfe37

    • SHA512

      6b5dab2bb221a8f7635345743742d13afcd47ea4b4baaace6c826e3590fd3053cc3eda2d773fcbd43f300eed8b286f20407be3f54d82fb185e011cce0f3a9c43

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Modifies boot configuration data using bcdedit

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Tasks