Analysis

  • max time kernel
    111s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 21:55

General

  • Target

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe

  • Size

    6.9MB

  • MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

  • SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

  • SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

  • SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe
    "C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe
      "C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:436
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1516
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725182142.log C:\Windows\Logs\CBS\CbsPersist_20220725182142.cab
    1⤵
    • Drops file in Windows directory
    PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

    SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

    SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

    SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

  • \Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

    SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

    SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

    SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

  • \Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

    SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

    SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

    SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

  • memory/368-54-0x0000000000000000-mapping.dmp
  • memory/436-55-0x0000000000000000-mapping.dmp
  • memory/436-56-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
    Filesize

    8KB

  • memory/1516-59-0x0000000000000000-mapping.dmp