Analysis

  • max time kernel
    135s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:22

General

  • Target

    deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56.exe

  • Size

    3.8MB

  • MD5

    22e41f02396fedc90ca02608270a7ab9

  • SHA1

    79548d0a0d9a43fe4f860caf80026f4bf4421af9

  • SHA256

    deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56

  • SHA512

    580f799847856bb70b4562428a5d126268f571b26eea4d3167a16c2a9aad33c1a8e4b8fd3baa48d3e72d71c08be96b48830eb617a5f868af83b22d7dcb436a5e

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56.exe
    "C:\Users\Admin\AppData\Local\Temp\deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56.exe
      "C:\Users\Admin\AppData\Local\Temp\deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1216
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2036
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220521003254.log C:\Windows\Logs\CBS\CbsPersist_20220521003254.cab
    1⤵
    • Drops file in Windows directory
    PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    22e41f02396fedc90ca02608270a7ab9

    SHA1

    79548d0a0d9a43fe4f860caf80026f4bf4421af9

    SHA256

    deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56

    SHA512

    580f799847856bb70b4562428a5d126268f571b26eea4d3167a16c2a9aad33c1a8e4b8fd3baa48d3e72d71c08be96b48830eb617a5f868af83b22d7dcb436a5e

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    22e41f02396fedc90ca02608270a7ab9

    SHA1

    79548d0a0d9a43fe4f860caf80026f4bf4421af9

    SHA256

    deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56

    SHA512

    580f799847856bb70b4562428a5d126268f571b26eea4d3167a16c2a9aad33c1a8e4b8fd3baa48d3e72d71c08be96b48830eb617a5f868af83b22d7dcb436a5e

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    22e41f02396fedc90ca02608270a7ab9

    SHA1

    79548d0a0d9a43fe4f860caf80026f4bf4421af9

    SHA256

    deb4b9b05672e74a6152ac95d299815ce5f15e6953aed784907c54e1addfbe56

    SHA512

    580f799847856bb70b4562428a5d126268f571b26eea4d3167a16c2a9aad33c1a8e4b8fd3baa48d3e72d71c08be96b48830eb617a5f868af83b22d7dcb436a5e

  • memory/928-59-0x0000000000000000-mapping.dmp
  • memory/1160-58-0x0000000001050000-0x00000000013F4000-memory.dmp
    Filesize

    3.6MB

  • memory/1160-62-0x0000000001050000-0x00000000013F4000-memory.dmp
    Filesize

    3.6MB

  • memory/1160-63-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1216-60-0x0000000000000000-mapping.dmp
  • memory/1216-61-0x000007FEFC061000-0x000007FEFC063000-memory.dmp
    Filesize

    8KB

  • memory/2024-54-0x0000000000CF0000-0x0000000001094000-memory.dmp
    Filesize

    3.6MB

  • memory/2024-57-0x00000000010A0000-0x000000000178F000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-56-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/2024-55-0x0000000000CF0000-0x0000000001094000-memory.dmp
    Filesize

    3.6MB

  • memory/2036-66-0x0000000000000000-mapping.dmp
  • memory/2036-68-0x0000000000DA0000-0x0000000001144000-memory.dmp
    Filesize

    3.6MB

  • memory/2036-69-0x0000000000DA0000-0x0000000001144000-memory.dmp
    Filesize

    3.6MB

  • memory/2036-70-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB