Analysis

  • max time kernel
    123s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:34

General

  • Target

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe

  • Size

    3.8MB

  • MD5

    015a3fcd1c483ac2267aa83e5e91ffed

  • SHA1

    6c61088223038f9519246bcec3d7c9f3dbb90ce0

  • SHA256

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

  • SHA512

    53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe
    "C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe
      "C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:288
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1916
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220520234032.log C:\Windows\Logs\CBS\CbsPersist_20220520234032.cab
    1⤵
    • Drops file in Windows directory
    PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    015a3fcd1c483ac2267aa83e5e91ffed

    SHA1

    6c61088223038f9519246bcec3d7c9f3dbb90ce0

    SHA256

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

    SHA512

    53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    015a3fcd1c483ac2267aa83e5e91ffed

    SHA1

    6c61088223038f9519246bcec3d7c9f3dbb90ce0

    SHA256

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

    SHA512

    53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    015a3fcd1c483ac2267aa83e5e91ffed

    SHA1

    6c61088223038f9519246bcec3d7c9f3dbb90ce0

    SHA256

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

    SHA512

    53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

  • memory/288-60-0x0000000000000000-mapping.dmp
  • memory/288-63-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
    Filesize

    8KB

  • memory/560-62-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/560-61-0x0000000000F70000-0x0000000001314000-memory.dmp
    Filesize

    3.6MB

  • memory/560-58-0x0000000000F70000-0x0000000001314000-memory.dmp
    Filesize

    3.6MB

  • memory/1528-59-0x0000000000000000-mapping.dmp
  • memory/1800-54-0x0000000000E10000-0x00000000011B4000-memory.dmp
    Filesize

    3.6MB

  • memory/1800-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1800-56-0x00000000011C0000-0x00000000018AF000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-55-0x0000000000E10000-0x00000000011B4000-memory.dmp
    Filesize

    3.6MB

  • memory/1916-66-0x0000000000000000-mapping.dmp
  • memory/1916-68-0x0000000000F60000-0x0000000001304000-memory.dmp
    Filesize

    3.6MB

  • memory/1916-69-0x0000000000F60000-0x0000000001304000-memory.dmp
    Filesize

    3.6MB

  • memory/1916-70-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB