Analysis

  • max time kernel
    135s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:18

General

  • Target

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe

  • Size

    5.1MB

  • MD5

    26185a4a9d5685344ee846d62de4896b

  • SHA1

    9c0660a8ac0a957b2a74728e768524c2309be80f

  • SHA256

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

  • SHA512

    d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1996
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:768
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220520231836.log C:\Windows\Logs\CBS\CbsPersist_20220520231836.cab
    1⤵
    • Drops file in Windows directory
    PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    26185a4a9d5685344ee846d62de4896b

    SHA1

    9c0660a8ac0a957b2a74728e768524c2309be80f

    SHA256

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

    SHA512

    d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

  • \Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    26185a4a9d5685344ee846d62de4896b

    SHA1

    9c0660a8ac0a957b2a74728e768524c2309be80f

    SHA256

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

    SHA512

    d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

  • \Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    26185a4a9d5685344ee846d62de4896b

    SHA1

    9c0660a8ac0a957b2a74728e768524c2309be80f

    SHA256

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

    SHA512

    d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

  • memory/768-67-0x00000000026E0000-0x0000000002BAA000-memory.dmp
    Filesize

    4.8MB

  • memory/768-65-0x0000000000000000-mapping.dmp
  • memory/768-69-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/768-68-0x00000000026E0000-0x0000000002A78000-memory.dmp
    Filesize

    3.6MB

  • memory/1056-55-0x00000000028F0000-0x0000000002C88000-memory.dmp
    Filesize

    3.6MB

  • memory/1056-56-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1056-54-0x00000000028F0000-0x0000000002DBA000-memory.dmp
    Filesize

    4.8MB

  • memory/1636-57-0x00000000027E0000-0x0000000002CAA000-memory.dmp
    Filesize

    4.8MB

  • memory/1636-60-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1636-58-0x00000000027E0000-0x0000000002B78000-memory.dmp
    Filesize

    3.6MB

  • memory/1768-59-0x0000000000000000-mapping.dmp
  • memory/1996-62-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
    Filesize

    8KB

  • memory/1996-61-0x0000000000000000-mapping.dmp