Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:15

General

  • Target

    025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c.exe

  • Size

    3.8MB

  • MD5

    e2bcfb552fd8fdb88da751306f4bea2a

  • SHA1

    b99331f2858f7ee67ea907419c0769fe2279b672

  • SHA256

    025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c

  • SHA512

    31746515c1278da7a61e6d3a189eb42415265d6d5b364773bd3abd6284d5d7782792c1a357c20e18aca1820db17ea160eec9fa406c2f1019c322de390f262767

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c.exe
    "C:\Users\Admin\AppData\Local\Temp\025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c.exe
      "C:\Users\Admin\AppData\Local\Temp\025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:576
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220524051634.log C:\Windows\Logs\CBS\CbsPersist_20220524051634.cab
    1⤵
    • Drops file in Windows directory
    PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    e2bcfb552fd8fdb88da751306f4bea2a

    SHA1

    b99331f2858f7ee67ea907419c0769fe2279b672

    SHA256

    025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c

    SHA512

    31746515c1278da7a61e6d3a189eb42415265d6d5b364773bd3abd6284d5d7782792c1a357c20e18aca1820db17ea160eec9fa406c2f1019c322de390f262767

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    e2bcfb552fd8fdb88da751306f4bea2a

    SHA1

    b99331f2858f7ee67ea907419c0769fe2279b672

    SHA256

    025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c

    SHA512

    31746515c1278da7a61e6d3a189eb42415265d6d5b364773bd3abd6284d5d7782792c1a357c20e18aca1820db17ea160eec9fa406c2f1019c322de390f262767

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    e2bcfb552fd8fdb88da751306f4bea2a

    SHA1

    b99331f2858f7ee67ea907419c0769fe2279b672

    SHA256

    025f3da46d16a6a0179a27b0f26d082e29358254a22e6af887b03106e9e9048c

    SHA512

    31746515c1278da7a61e6d3a189eb42415265d6d5b364773bd3abd6284d5d7782792c1a357c20e18aca1820db17ea160eec9fa406c2f1019c322de390f262767

  • memory/576-62-0x0000000000000000-mapping.dmp
  • memory/576-63-0x000007FEFBA41000-0x000007FEFBA43000-memory.dmp
    Filesize

    8KB

  • memory/596-59-0x0000000003C30000-0x0000000003FD4000-memory.dmp
    Filesize

    3.6MB

  • memory/596-60-0x0000000000400000-0x0000000003A72000-memory.dmp
    Filesize

    54.4MB

  • memory/596-58-0x0000000003C30000-0x0000000003FD4000-memory.dmp
    Filesize

    3.6MB

  • memory/1340-61-0x0000000000000000-mapping.dmp
  • memory/2000-68-0x0000000003C10000-0x0000000003FB4000-memory.dmp
    Filesize

    3.6MB

  • memory/2000-70-0x0000000000400000-0x0000000003A72000-memory.dmp
    Filesize

    54.4MB

  • memory/2000-66-0x0000000000000000-mapping.dmp
  • memory/2000-69-0x0000000003C10000-0x0000000003FB4000-memory.dmp
    Filesize

    3.6MB

  • memory/2008-57-0x0000000000400000-0x0000000003A72000-memory.dmp
    Filesize

    54.4MB

  • memory/2008-55-0x0000000003D00000-0x00000000040A4000-memory.dmp
    Filesize

    3.6MB

  • memory/2008-56-0x00000000040B0000-0x000000000479F000-memory.dmp
    Filesize

    6.9MB

  • memory/2008-54-0x0000000003D00000-0x00000000040A4000-memory.dmp
    Filesize

    3.6MB