Analysis

  • max time kernel
    152s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 02:31

General

  • Target

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520.exe

  • Size

    5.6MB

  • MD5

    3e775c532ca83c1da3b32c45bed7ffc9

  • SHA1

    0d84d2a84aa388ef2bd4e9f10af917d18577156e

  • SHA256

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520

  • SHA512

    93bcd2eb28ea5675d2cc9f80c2c4dbdff012f2e52b842f6c64ac0fc5c8635d6e78c08217a4d896dcc939325b66f345c4ffa88354b198805e8788a0e2ed0af1ef

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • suricata: ET MALWARE Glupteba CnC Observed in DNS Query

    suricata: ET MALWARE Glupteba CnC Observed in DNS Query

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520.exe
    "C:\Users\Admin\AppData\Local\Temp\53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520.exe
      "C:\Users\Admin\AppData\Local\Temp\53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:956
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        PID:1980
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220524043235.log C:\Windows\Logs\CBS\CbsPersist_20220524043235.cab
    1⤵
    • Drops file in Windows directory
    PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.6MB

    MD5

    3e775c532ca83c1da3b32c45bed7ffc9

    SHA1

    0d84d2a84aa388ef2bd4e9f10af917d18577156e

    SHA256

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520

    SHA512

    93bcd2eb28ea5675d2cc9f80c2c4dbdff012f2e52b842f6c64ac0fc5c8635d6e78c08217a4d896dcc939325b66f345c4ffa88354b198805e8788a0e2ed0af1ef

  • \Windows\rss\csrss.exe
    Filesize

    5.6MB

    MD5

    3e775c532ca83c1da3b32c45bed7ffc9

    SHA1

    0d84d2a84aa388ef2bd4e9f10af917d18577156e

    SHA256

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520

    SHA512

    93bcd2eb28ea5675d2cc9f80c2c4dbdff012f2e52b842f6c64ac0fc5c8635d6e78c08217a4d896dcc939325b66f345c4ffa88354b198805e8788a0e2ed0af1ef

  • \Windows\rss\csrss.exe
    Filesize

    5.6MB

    MD5

    3e775c532ca83c1da3b32c45bed7ffc9

    SHA1

    0d84d2a84aa388ef2bd4e9f10af917d18577156e

    SHA256

    53fa72b47e4f28e3fd9440d8bd3f2dbfddbaf2e2e8c605354663c98b73313520

    SHA512

    93bcd2eb28ea5675d2cc9f80c2c4dbdff012f2e52b842f6c64ac0fc5c8635d6e78c08217a4d896dcc939325b66f345c4ffa88354b198805e8788a0e2ed0af1ef

  • memory/956-55-0x0000000000000000-mapping.dmp
  • memory/956-56-0x000007FEFBF01000-0x000007FEFBF03000-memory.dmp
    Filesize

    8KB

  • memory/1560-54-0x0000000000000000-mapping.dmp
  • memory/1980-59-0x0000000000000000-mapping.dmp