Analysis

  • max time kernel
    143s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:58

General

  • Target

    2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579.exe

  • Size

    5.0MB

  • MD5

    27d671e5478cb71030023d80834f713f

  • SHA1

    00599520f60ced4ad5d5985b6866c16752a30e82

  • SHA256

    2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579

  • SHA512

    ee0aa0b0e8b111eec375dbb380b71dd9b27b256d8b703f8536059c475abf4c41e895a484c4c7ef780d60247b9cc9c864215040febcaac325371a145109a9f8fd

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579.exe
    "C:\Users\Admin\AppData\Local\Temp\2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579.exe
      "C:\Users\Admin\AppData\Local\Temp\2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1540
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1384
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220521131008.log C:\Windows\Logs\CBS\CbsPersist_20220521131008.cab
    1⤵
    • Drops file in Windows directory
    PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    27d671e5478cb71030023d80834f713f

    SHA1

    00599520f60ced4ad5d5985b6866c16752a30e82

    SHA256

    2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579

    SHA512

    ee0aa0b0e8b111eec375dbb380b71dd9b27b256d8b703f8536059c475abf4c41e895a484c4c7ef780d60247b9cc9c864215040febcaac325371a145109a9f8fd

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    27d671e5478cb71030023d80834f713f

    SHA1

    00599520f60ced4ad5d5985b6866c16752a30e82

    SHA256

    2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579

    SHA512

    ee0aa0b0e8b111eec375dbb380b71dd9b27b256d8b703f8536059c475abf4c41e895a484c4c7ef780d60247b9cc9c864215040febcaac325371a145109a9f8fd

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    27d671e5478cb71030023d80834f713f

    SHA1

    00599520f60ced4ad5d5985b6866c16752a30e82

    SHA256

    2a9a76e1cd24b7d30675ea936137f7b159424e318a9bc086f466ead4ee6ae579

    SHA512

    ee0aa0b0e8b111eec375dbb380b71dd9b27b256d8b703f8536059c475abf4c41e895a484c4c7ef780d60247b9cc9c864215040febcaac325371a145109a9f8fd

  • memory/1384-69-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1384-68-0x0000000002990000-0x0000000002D28000-memory.dmp
    Filesize

    3.6MB

  • memory/1384-67-0x0000000002990000-0x0000000002E5A000-memory.dmp
    Filesize

    4.8MB

  • memory/1384-65-0x0000000000000000-mapping.dmp
  • memory/1540-59-0x0000000000000000-mapping.dmp
  • memory/1540-60-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
    Filesize

    8KB

  • memory/1592-62-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1592-61-0x0000000002AD0000-0x0000000002E68000-memory.dmp
    Filesize

    3.6MB

  • memory/1592-57-0x0000000002AD0000-0x0000000002F9A000-memory.dmp
    Filesize

    4.8MB

  • memory/1944-58-0x0000000000000000-mapping.dmp
  • memory/1984-54-0x0000000002B50000-0x000000000301A000-memory.dmp
    Filesize

    4.8MB

  • memory/1984-56-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1984-55-0x0000000002B50000-0x0000000002EE8000-memory.dmp
    Filesize

    3.6MB