Analysis

  • max time kernel
    166s
  • max time network
    210s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 14:26

General

  • Target

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe

  • Size

    5.1MB

  • MD5

    fa7d5ed7ede165559ea6ad8eca4b80fd

  • SHA1

    362fb00be5538cf986656f85b53b5b1afe4d685c

  • SHA256

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

  • SHA512

    309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe
    "C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe
      "C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1932
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:864
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220520173529.log C:\Windows\Logs\CBS\CbsPersist_20220520173529.cab
    1⤵
    • Drops file in Windows directory
    PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    fa7d5ed7ede165559ea6ad8eca4b80fd

    SHA1

    362fb00be5538cf986656f85b53b5b1afe4d685c

    SHA256

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

    SHA512

    309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

  • \Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    fa7d5ed7ede165559ea6ad8eca4b80fd

    SHA1

    362fb00be5538cf986656f85b53b5b1afe4d685c

    SHA256

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

    SHA512

    309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

  • \Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    fa7d5ed7ede165559ea6ad8eca4b80fd

    SHA1

    362fb00be5538cf986656f85b53b5b1afe4d685c

    SHA256

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

    SHA512

    309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

  • memory/580-60-0x0000000000000000-mapping.dmp
  • memory/588-58-0x0000000002840000-0x0000000002BD6000-memory.dmp
    Filesize

    3.6MB

  • memory/588-59-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/588-57-0x0000000002840000-0x0000000002D08000-memory.dmp
    Filesize

    4.8MB

  • memory/864-65-0x0000000000000000-mapping.dmp
  • memory/864-67-0x00000000027D0000-0x0000000002C98000-memory.dmp
    Filesize

    4.8MB

  • memory/864-68-0x00000000027D0000-0x0000000002B66000-memory.dmp
    Filesize

    3.6MB

  • memory/864-69-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1096-54-0x0000000002830000-0x0000000002CF8000-memory.dmp
    Filesize

    4.8MB

  • memory/1096-56-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1096-55-0x0000000002830000-0x0000000002BC6000-memory.dmp
    Filesize

    3.6MB

  • memory/1932-61-0x0000000000000000-mapping.dmp
  • memory/1932-62-0x000007FEFC021000-0x000007FEFC023000-memory.dmp
    Filesize

    8KB