Analysis

  • max time kernel
    138s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 21:04

General

  • Target

    1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73.exe

  • Size

    3.7MB

  • MD5

    99341f426f442f0cc846cdbd47515904

  • SHA1

    47bcc0a95f0dbf8a764d646a9f2ab4595944280e

  • SHA256

    1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73

  • SHA512

    847a4f5aa7f7eec98f72502f1a6ded7d9ca7ae6f3c55913e990327dd650cbf0ed9b2caee0bd41dc6739b4792838b49ad3b2481bc1d19793bcc50601c53479380

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73.exe
    "C:\Users\Admin\AppData\Local\Temp\1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73.exe
      "C:\Users\Admin\AppData\Local\Temp\1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1476
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1516
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220523231606.log C:\Windows\Logs\CBS\CbsPersist_20220523231606.cab
    1⤵
    • Drops file in Windows directory
    PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    99341f426f442f0cc846cdbd47515904

    SHA1

    47bcc0a95f0dbf8a764d646a9f2ab4595944280e

    SHA256

    1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73

    SHA512

    847a4f5aa7f7eec98f72502f1a6ded7d9ca7ae6f3c55913e990327dd650cbf0ed9b2caee0bd41dc6739b4792838b49ad3b2481bc1d19793bcc50601c53479380

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    99341f426f442f0cc846cdbd47515904

    SHA1

    47bcc0a95f0dbf8a764d646a9f2ab4595944280e

    SHA256

    1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73

    SHA512

    847a4f5aa7f7eec98f72502f1a6ded7d9ca7ae6f3c55913e990327dd650cbf0ed9b2caee0bd41dc6739b4792838b49ad3b2481bc1d19793bcc50601c53479380

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    99341f426f442f0cc846cdbd47515904

    SHA1

    47bcc0a95f0dbf8a764d646a9f2ab4595944280e

    SHA256

    1dbc079b2a8bf6ecf926d62e71ffbf8a591d901b34f5ed4b89d30979719b2c73

    SHA512

    847a4f5aa7f7eec98f72502f1a6ded7d9ca7ae6f3c55913e990327dd650cbf0ed9b2caee0bd41dc6739b4792838b49ad3b2481bc1d19793bcc50601c53479380

  • memory/1276-58-0x0000000004EA0000-0x0000000005244000-memory.dmp
    Filesize

    3.6MB

  • memory/1276-59-0x0000000004EA0000-0x0000000005244000-memory.dmp
    Filesize

    3.6MB

  • memory/1276-60-0x0000000000400000-0x0000000004E27000-memory.dmp
    Filesize

    74.2MB

  • memory/1476-62-0x0000000000000000-mapping.dmp
  • memory/1476-63-0x000007FEFBA41000-0x000007FEFBA43000-memory.dmp
    Filesize

    8KB

  • memory/1512-61-0x0000000000000000-mapping.dmp
  • memory/1516-68-0x0000000005170000-0x0000000005514000-memory.dmp
    Filesize

    3.6MB

  • memory/1516-70-0x0000000000400000-0x0000000004E27000-memory.dmp
    Filesize

    74.2MB

  • memory/1516-66-0x0000000000000000-mapping.dmp
  • memory/1516-69-0x0000000005170000-0x0000000005514000-memory.dmp
    Filesize

    3.6MB

  • memory/2008-57-0x0000000000400000-0x0000000004E27000-memory.dmp
    Filesize

    74.2MB

  • memory/2008-55-0x0000000005230000-0x00000000055D4000-memory.dmp
    Filesize

    3.6MB

  • memory/2008-56-0x00000000055E0000-0x0000000005CCF000-memory.dmp
    Filesize

    6.9MB

  • memory/2008-54-0x0000000005230000-0x00000000055D4000-memory.dmp
    Filesize

    3.6MB