Analysis

  • max time kernel
    109s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:46

General

  • Target

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe

  • Size

    3.8MB

  • MD5

    7796324b830619a5e77bce3c52bdee71

  • SHA1

    49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

  • SHA256

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

  • SHA512

    86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe
    "C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:240
    • C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe
      "C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:328
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2016
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220524054836.log C:\Windows\Logs\CBS\CbsPersist_20220524054836.cab
    1⤵
    • Drops file in Windows directory
    PID:364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    7796324b830619a5e77bce3c52bdee71

    SHA1

    49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

    SHA256

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

    SHA512

    86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    7796324b830619a5e77bce3c52bdee71

    SHA1

    49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

    SHA256

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

    SHA512

    86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    7796324b830619a5e77bce3c52bdee71

    SHA1

    49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

    SHA256

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

    SHA512

    86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

  • memory/240-54-0x0000000000D70000-0x0000000001114000-memory.dmp
    Filesize

    3.6MB

  • memory/240-55-0x0000000000D70000-0x0000000001114000-memory.dmp
    Filesize

    3.6MB

  • memory/240-56-0x0000000001120000-0x000000000180F000-memory.dmp
    Filesize

    6.9MB

  • memory/240-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/328-62-0x000007FEFBFB1000-0x000007FEFBFB3000-memory.dmp
    Filesize

    8KB

  • memory/328-60-0x0000000000000000-mapping.dmp
  • memory/672-59-0x0000000000000000-mapping.dmp
  • memory/1820-61-0x0000000001250000-0x00000000015F4000-memory.dmp
    Filesize

    3.6MB

  • memory/1820-63-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1820-58-0x0000000001250000-0x00000000015F4000-memory.dmp
    Filesize

    3.6MB

  • memory/2016-66-0x0000000000000000-mapping.dmp
  • memory/2016-68-0x0000000000CA0000-0x0000000001044000-memory.dmp
    Filesize

    3.6MB

  • memory/2016-69-0x0000000000CA0000-0x0000000001044000-memory.dmp
    Filesize

    3.6MB

  • memory/2016-70-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB