Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 18:30

General

  • Target

    803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457.exe

  • Size

    3.8MB

  • MD5

    468dcdb06c6733d0048a75360d52e1a4

  • SHA1

    eb1ad2cb3ddb7ac6560cf30cc7c286bd31989b1d

  • SHA256

    803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457

  • SHA512

    b78b6e303b4264727e157e559fcb947c7016087e453d4449001a5378297fc6306cec59aabec418f4a08e32101d7e74eca689a8801de451dbb76c5e696f4b0909

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457.exe
    "C:\Users\Admin\AppData\Local\Temp\803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457.exe
      "C:\Users\Admin\AppData\Local\Temp\803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1932
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:364
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220520203111.log C:\Windows\Logs\CBS\CbsPersist_20220520203111.cab
    1⤵
    • Drops file in Windows directory
    PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    468dcdb06c6733d0048a75360d52e1a4

    SHA1

    eb1ad2cb3ddb7ac6560cf30cc7c286bd31989b1d

    SHA256

    803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457

    SHA512

    b78b6e303b4264727e157e559fcb947c7016087e453d4449001a5378297fc6306cec59aabec418f4a08e32101d7e74eca689a8801de451dbb76c5e696f4b0909

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    468dcdb06c6733d0048a75360d52e1a4

    SHA1

    eb1ad2cb3ddb7ac6560cf30cc7c286bd31989b1d

    SHA256

    803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457

    SHA512

    b78b6e303b4264727e157e559fcb947c7016087e453d4449001a5378297fc6306cec59aabec418f4a08e32101d7e74eca689a8801de451dbb76c5e696f4b0909

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    468dcdb06c6733d0048a75360d52e1a4

    SHA1

    eb1ad2cb3ddb7ac6560cf30cc7c286bd31989b1d

    SHA256

    803f140bd2b1a74fe2334a0f68337fbd85adc6074dff8fc6bea58b6f2a5ab457

    SHA512

    b78b6e303b4264727e157e559fcb947c7016087e453d4449001a5378297fc6306cec59aabec418f4a08e32101d7e74eca689a8801de451dbb76c5e696f4b0909

  • memory/268-61-0x0000000000000000-mapping.dmp
  • memory/364-70-0x0000000000400000-0x0000000000B0B000-memory.dmp
    Filesize

    7.0MB

  • memory/364-69-0x0000000002400000-0x00000000027A4000-memory.dmp
    Filesize

    3.6MB

  • memory/364-68-0x0000000002400000-0x00000000027A4000-memory.dmp
    Filesize

    3.6MB

  • memory/364-66-0x0000000000000000-mapping.dmp
  • memory/812-58-0x00000000022A0000-0x0000000002644000-memory.dmp
    Filesize

    3.6MB

  • memory/812-60-0x0000000000400000-0x0000000000B0B000-memory.dmp
    Filesize

    7.0MB

  • memory/812-59-0x00000000022A0000-0x0000000002644000-memory.dmp
    Filesize

    3.6MB

  • memory/1308-54-0x00000000027A0000-0x0000000002B44000-memory.dmp
    Filesize

    3.6MB

  • memory/1308-57-0x0000000000400000-0x0000000000B0B000-memory.dmp
    Filesize

    7.0MB

  • memory/1308-56-0x0000000002B50000-0x0000000003241000-memory.dmp
    Filesize

    6.9MB

  • memory/1308-55-0x00000000027A0000-0x0000000002B44000-memory.dmp
    Filesize

    3.6MB

  • memory/1932-63-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
    Filesize

    8KB

  • memory/1932-62-0x0000000000000000-mapping.dmp