Analysis

  • max time kernel
    125s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:30

General

  • Target

    c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b.exe

  • Size

    4.9MB

  • MD5

    9f8c0778a90e69bfa594d46148575a13

  • SHA1

    bd09fc2cd7b4f43e07576a75c9cb2f7ac55557e8

  • SHA256

    c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b

  • SHA512

    bb30fbd73ac88cf424420aa71fbe058f5bcbaac2dd25bd988e7cb664f34ec60171978982479d526dc01c046fe16b7c44e61fc6277c58027817ba87fb26bd38f9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b.exe
    "C:\Users\Admin\AppData\Local\Temp\c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b.exe
      "C:\Users\Admin\AppData\Local\Temp\c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1848
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1904
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220521123140.log C:\Windows\Logs\CBS\CbsPersist_20220521123140.cab
    1⤵
    • Drops file in Windows directory
    PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    9f8c0778a90e69bfa594d46148575a13

    SHA1

    bd09fc2cd7b4f43e07576a75c9cb2f7ac55557e8

    SHA256

    c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b

    SHA512

    bb30fbd73ac88cf424420aa71fbe058f5bcbaac2dd25bd988e7cb664f34ec60171978982479d526dc01c046fe16b7c44e61fc6277c58027817ba87fb26bd38f9

  • \Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    9f8c0778a90e69bfa594d46148575a13

    SHA1

    bd09fc2cd7b4f43e07576a75c9cb2f7ac55557e8

    SHA256

    c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b

    SHA512

    bb30fbd73ac88cf424420aa71fbe058f5bcbaac2dd25bd988e7cb664f34ec60171978982479d526dc01c046fe16b7c44e61fc6277c58027817ba87fb26bd38f9

  • \Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    9f8c0778a90e69bfa594d46148575a13

    SHA1

    bd09fc2cd7b4f43e07576a75c9cb2f7ac55557e8

    SHA256

    c84050d37aa53bcadb044ac745a47c47b568541b19305de99b7bf029fd2fc16b

    SHA512

    bb30fbd73ac88cf424420aa71fbe058f5bcbaac2dd25bd988e7cb664f34ec60171978982479d526dc01c046fe16b7c44e61fc6277c58027817ba87fb26bd38f9

  • memory/1164-55-0x0000000002F10000-0x00000000032A8000-memory.dmp
    Filesize

    3.6MB

  • memory/1164-56-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/1164-54-0x0000000002F10000-0x00000000033DA000-memory.dmp
    Filesize

    4.8MB

  • memory/1676-58-0x0000000002D30000-0x00000000030C8000-memory.dmp
    Filesize

    3.6MB

  • memory/1676-60-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/1676-57-0x0000000002D30000-0x00000000031FA000-memory.dmp
    Filesize

    4.8MB

  • memory/1848-61-0x0000000000000000-mapping.dmp
  • memory/1848-62-0x000007FEFC061000-0x000007FEFC063000-memory.dmp
    Filesize

    8KB

  • memory/1904-65-0x0000000000000000-mapping.dmp
  • memory/1904-67-0x0000000002EC0000-0x000000000338A000-memory.dmp
    Filesize

    4.8MB

  • memory/1904-68-0x0000000002EC0000-0x0000000003258000-memory.dmp
    Filesize

    3.6MB

  • memory/1904-69-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/1976-59-0x0000000000000000-mapping.dmp