Analysis

  • max time kernel
    17s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 16:55

General

  • Target

    51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314.exe

  • Size

    3.8MB

  • MD5

    8a1a830a444c71f37e533f73bbd096b2

  • SHA1

    e233496b8e6f5da81c2e888863d5d87acdbacf6d

  • SHA256

    51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314

  • SHA512

    aed492abc36f4b16b9102af1028527fcd16fb8dcce18e0a24b05d26b152b89d71028e6d02e201fa27574d8431edab2cc5715ae26e313c1d6744760e760cb6fb5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314.exe
    "C:\Users\Admin\AppData\Local\Temp\51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314.exe
      "C:\Users\Admin\AppData\Local\Temp\51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1992
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        PID:2036
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220524173028.log C:\Windows\Logs\CBS\CbsPersist_20220524173028.cab
    1⤵
      PID:1908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\rss\csrss.exe
      Filesize

      3.8MB

      MD5

      8a1a830a444c71f37e533f73bbd096b2

      SHA1

      e233496b8e6f5da81c2e888863d5d87acdbacf6d

      SHA256

      51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314

      SHA512

      aed492abc36f4b16b9102af1028527fcd16fb8dcce18e0a24b05d26b152b89d71028e6d02e201fa27574d8431edab2cc5715ae26e313c1d6744760e760cb6fb5

    • \Windows\rss\csrss.exe
      Filesize

      3.8MB

      MD5

      8a1a830a444c71f37e533f73bbd096b2

      SHA1

      e233496b8e6f5da81c2e888863d5d87acdbacf6d

      SHA256

      51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314

      SHA512

      aed492abc36f4b16b9102af1028527fcd16fb8dcce18e0a24b05d26b152b89d71028e6d02e201fa27574d8431edab2cc5715ae26e313c1d6744760e760cb6fb5

    • \Windows\rss\csrss.exe
      Filesize

      3.8MB

      MD5

      8a1a830a444c71f37e533f73bbd096b2

      SHA1

      e233496b8e6f5da81c2e888863d5d87acdbacf6d

      SHA256

      51475d3b1473e22208a78ffb7e29cdf1b06d8119c9fda66e438ce1c269d12314

      SHA512

      aed492abc36f4b16b9102af1028527fcd16fb8dcce18e0a24b05d26b152b89d71028e6d02e201fa27574d8431edab2cc5715ae26e313c1d6744760e760cb6fb5

    • memory/592-62-0x0000000002820000-0x0000000002BC6000-memory.dmp
      Filesize

      3.6MB

    • memory/592-67-0x0000000000400000-0x000000000281D000-memory.dmp
      Filesize

      36.1MB

    • memory/592-58-0x0000000002820000-0x0000000002BC6000-memory.dmp
      Filesize

      3.6MB

    • memory/1504-59-0x0000000000000000-mapping.dmp
    • memory/1988-57-0x0000000000400000-0x000000000281D000-memory.dmp
      Filesize

      36.1MB

    • memory/1988-54-0x0000000002820000-0x0000000002BC6000-memory.dmp
      Filesize

      3.6MB

    • memory/1988-56-0x0000000002BD0000-0x00000000032C5000-memory.dmp
      Filesize

      7.0MB

    • memory/1988-55-0x0000000002820000-0x0000000002BC6000-memory.dmp
      Filesize

      3.6MB

    • memory/1992-61-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
      Filesize

      8KB

    • memory/1992-60-0x0000000000000000-mapping.dmp
    • memory/2036-65-0x0000000000000000-mapping.dmp
    • memory/2036-68-0x0000000002A70000-0x0000000002E16000-memory.dmp
      Filesize

      3.6MB