Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 01:26

General

  • Target

    736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f.exe

  • Size

    6.5MB

  • MD5

    84c448f3f36c429fc9fa7d347097f1fb

  • SHA1

    6596c8a6cd8fc8d0a833d6114ed32aa9dac66a14

  • SHA256

    736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f

  • SHA512

    a54a9182e2e8365f916cfbdae3d03a1d0ab89f9ae09291f95f6b4a614344ef8fadb188950167b5007a485f76336c857b9e600a8500f8154cc98c42767f46a05e

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f.exe
    "C:\Users\Admin\AppData\Local\Temp\736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f.exe
      "C:\Users\Admin\AppData\Local\Temp\736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1604
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1688
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220524032709.log C:\Windows\Logs\CBS\CbsPersist_20220524032709.cab
    1⤵
    • Drops file in Windows directory
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    84c448f3f36c429fc9fa7d347097f1fb

    SHA1

    6596c8a6cd8fc8d0a833d6114ed32aa9dac66a14

    SHA256

    736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f

    SHA512

    a54a9182e2e8365f916cfbdae3d03a1d0ab89f9ae09291f95f6b4a614344ef8fadb188950167b5007a485f76336c857b9e600a8500f8154cc98c42767f46a05e

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    84c448f3f36c429fc9fa7d347097f1fb

    SHA1

    6596c8a6cd8fc8d0a833d6114ed32aa9dac66a14

    SHA256

    736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f

    SHA512

    a54a9182e2e8365f916cfbdae3d03a1d0ab89f9ae09291f95f6b4a614344ef8fadb188950167b5007a485f76336c857b9e600a8500f8154cc98c42767f46a05e

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    84c448f3f36c429fc9fa7d347097f1fb

    SHA1

    6596c8a6cd8fc8d0a833d6114ed32aa9dac66a14

    SHA256

    736f81313dc05847d68ef45bb9c82b96cda8eb588a0bc497e0a567364e8f622f

    SHA512

    a54a9182e2e8365f916cfbdae3d03a1d0ab89f9ae09291f95f6b4a614344ef8fadb188950167b5007a485f76336c857b9e600a8500f8154cc98c42767f46a05e

  • memory/820-58-0x00000000030B0000-0x000000000357B000-memory.dmp
    Filesize

    4.8MB

  • memory/820-61-0x00000000030B0000-0x0000000003448000-memory.dmp
    Filesize

    3.6MB

  • memory/820-62-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1488-59-0x0000000000000000-mapping.dmp
  • memory/1604-60-0x0000000000000000-mapping.dmp
  • memory/1604-63-0x000007FEFBE51000-0x000007FEFBE53000-memory.dmp
    Filesize

    8KB

  • memory/1688-68-0x0000000002F60000-0x000000000342B000-memory.dmp
    Filesize

    4.8MB

  • memory/1688-70-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-66-0x0000000000000000-mapping.dmp
  • memory/1688-69-0x0000000002F60000-0x00000000032F8000-memory.dmp
    Filesize

    3.6MB

  • memory/1708-57-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-55-0x00000000031A0000-0x0000000003538000-memory.dmp
    Filesize

    3.6MB

  • memory/1708-56-0x0000000003670000-0x0000000003D40000-memory.dmp
    Filesize

    6.8MB

  • memory/1708-54-0x00000000031A0000-0x000000000366B000-memory.dmp
    Filesize

    4.8MB