Analysis

  • max time kernel
    125s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:43

General

  • Target

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe

  • Size

    5.0MB

  • MD5

    06bb2fc76d08b831f2fa9513ed6cd830

  • SHA1

    fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

  • SHA256

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

  • SHA512

    4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe
    "C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe
      "C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:572
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1992
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220521124325.log C:\Windows\Logs\CBS\CbsPersist_20220521124325.cab
    1⤵
    • Drops file in Windows directory
    PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    06bb2fc76d08b831f2fa9513ed6cd830

    SHA1

    fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

    SHA256

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

    SHA512

    4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    06bb2fc76d08b831f2fa9513ed6cd830

    SHA1

    fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

    SHA256

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

    SHA512

    4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    06bb2fc76d08b831f2fa9513ed6cd830

    SHA1

    fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

    SHA256

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

    SHA512

    4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

  • memory/572-59-0x0000000000000000-mapping.dmp
  • memory/572-60-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
    Filesize

    8KB

  • memory/696-62-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/696-61-0x00000000029B0000-0x0000000002D46000-memory.dmp
    Filesize

    3.6MB

  • memory/696-57-0x00000000029B0000-0x0000000002E77000-memory.dmp
    Filesize

    4.8MB

  • memory/1504-58-0x0000000000000000-mapping.dmp
  • memory/1824-54-0x0000000002750000-0x0000000002C17000-memory.dmp
    Filesize

    4.8MB

  • memory/1824-56-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1824-55-0x0000000002750000-0x0000000002AE6000-memory.dmp
    Filesize

    3.6MB

  • memory/1992-65-0x0000000000000000-mapping.dmp
  • memory/1992-67-0x0000000002820000-0x0000000002CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1992-68-0x0000000002820000-0x0000000002BB6000-memory.dmp
    Filesize

    3.6MB

  • memory/1992-69-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB