General

  • Target

    c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

  • Size

    6.7MB

  • Sample

    220724-vyyb8scegr

  • MD5

    d39b460f431a1afb6744aef77dbff77c

  • SHA1

    95037203e234bd3d0929d2b9524d43e986fdd957

  • SHA256

    c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

  • SHA512

    81bb207cd5ddd28af61847641ac5714702bbdd3a8bb9211d76dd072996f443000abf109529eefcb3e1c7ef92d6ffd5b0380995156a61007b3690da1257cf4a9d

Malware Config

Targets

    • Target

      c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

    • Size

      6.7MB

    • MD5

      d39b460f431a1afb6744aef77dbff77c

    • SHA1

      95037203e234bd3d0929d2b9524d43e986fdd957

    • SHA256

      c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

    • SHA512

      81bb207cd5ddd28af61847641ac5714702bbdd3a8bb9211d76dd072996f443000abf109529eefcb3e1c7ef92d6ffd5b0380995156a61007b3690da1257cf4a9d

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

      suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Tasks