Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:39

General

  • Target

    1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef.exe

  • Size

    5.0MB

  • MD5

    79b2dce444347169977d7fa87137f839

  • SHA1

    239779f6b48824a9e7626f6aa3c306c08eb244dd

  • SHA256

    1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef

  • SHA512

    73d68bf150662bb78ceb913dd54d5fe2414aed37769dd453102eb4ac9ea5fc565fbd45ecd9ba4e95422ba191ff0f8d1544d6fcb715b6c51fac5bbe1cc805346f

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef.exe
    "C:\Users\Admin\AppData\Local\Temp\1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef.exe
      "C:\Users\Admin\AppData\Local\Temp\1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1764
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:628
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220520071127.log C:\Windows\Logs\CBS\CbsPersist_20220520071127.cab
    1⤵
    • Drops file in Windows directory
    PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    79b2dce444347169977d7fa87137f839

    SHA1

    239779f6b48824a9e7626f6aa3c306c08eb244dd

    SHA256

    1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef

    SHA512

    73d68bf150662bb78ceb913dd54d5fe2414aed37769dd453102eb4ac9ea5fc565fbd45ecd9ba4e95422ba191ff0f8d1544d6fcb715b6c51fac5bbe1cc805346f

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    79b2dce444347169977d7fa87137f839

    SHA1

    239779f6b48824a9e7626f6aa3c306c08eb244dd

    SHA256

    1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef

    SHA512

    73d68bf150662bb78ceb913dd54d5fe2414aed37769dd453102eb4ac9ea5fc565fbd45ecd9ba4e95422ba191ff0f8d1544d6fcb715b6c51fac5bbe1cc805346f

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    79b2dce444347169977d7fa87137f839

    SHA1

    239779f6b48824a9e7626f6aa3c306c08eb244dd

    SHA256

    1ea3c3acb4c6e533907cc7bdafd5cb4bd5e8294b717803e86b57c925d5992aef

    SHA512

    73d68bf150662bb78ceb913dd54d5fe2414aed37769dd453102eb4ac9ea5fc565fbd45ecd9ba4e95422ba191ff0f8d1544d6fcb715b6c51fac5bbe1cc805346f

  • memory/628-69-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/628-68-0x0000000002A90000-0x0000000002E28000-memory.dmp
    Filesize

    3.6MB

  • memory/628-67-0x0000000002A90000-0x0000000002F5A000-memory.dmp
    Filesize

    4.8MB

  • memory/628-65-0x0000000000000000-mapping.dmp
  • memory/880-58-0x0000000000000000-mapping.dmp
  • memory/1596-62-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1596-61-0x0000000002920000-0x0000000002CB8000-memory.dmp
    Filesize

    3.6MB

  • memory/1596-57-0x0000000002920000-0x0000000002DEA000-memory.dmp
    Filesize

    4.8MB

  • memory/1672-54-0x0000000002980000-0x0000000002E4A000-memory.dmp
    Filesize

    4.8MB

  • memory/1672-56-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1672-55-0x0000000002980000-0x0000000002D18000-memory.dmp
    Filesize

    3.6MB

  • memory/1764-60-0x000007FEFBAA1000-0x000007FEFBAA3000-memory.dmp
    Filesize

    8KB

  • memory/1764-59-0x0000000000000000-mapping.dmp