Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 21:56

General

  • Target

    67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c.exe

  • Size

    6.6MB

  • MD5

    988e0faeb1ca36acf1e585121234bd61

  • SHA1

    d500b94bae38731715de1e982d5caf06adcfe06b

  • SHA256

    67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c

  • SHA512

    ba088cc7e1305d0fa14a4ed28eac07706ff8d1c1fc5f38fffac5a81e07a9708873b7a0f4efe51bf78bd39984b6f62efd9bbd600ad68c9ecfd51263d2b4d8bd19

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c.exe
    "C:\Users\Admin\AppData\Local\Temp\67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c.exe
      "C:\Users\Admin\AppData\Local\Temp\67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1928
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1736
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725202347.log C:\Windows\Logs\CBS\CbsPersist_20220725202347.cab
    1⤵
    • Drops file in Windows directory
    PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.6MB

    MD5

    988e0faeb1ca36acf1e585121234bd61

    SHA1

    d500b94bae38731715de1e982d5caf06adcfe06b

    SHA256

    67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c

    SHA512

    ba088cc7e1305d0fa14a4ed28eac07706ff8d1c1fc5f38fffac5a81e07a9708873b7a0f4efe51bf78bd39984b6f62efd9bbd600ad68c9ecfd51263d2b4d8bd19

  • \Windows\rss\csrss.exe
    Filesize

    6.6MB

    MD5

    988e0faeb1ca36acf1e585121234bd61

    SHA1

    d500b94bae38731715de1e982d5caf06adcfe06b

    SHA256

    67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c

    SHA512

    ba088cc7e1305d0fa14a4ed28eac07706ff8d1c1fc5f38fffac5a81e07a9708873b7a0f4efe51bf78bd39984b6f62efd9bbd600ad68c9ecfd51263d2b4d8bd19

  • \Windows\rss\csrss.exe
    Filesize

    6.6MB

    MD5

    988e0faeb1ca36acf1e585121234bd61

    SHA1

    d500b94bae38731715de1e982d5caf06adcfe06b

    SHA256

    67aadc506703594b26888f2206ddeb4ed07639261a732ea3ccc87baf9676d65c

    SHA512

    ba088cc7e1305d0fa14a4ed28eac07706ff8d1c1fc5f38fffac5a81e07a9708873b7a0f4efe51bf78bd39984b6f62efd9bbd600ad68c9ecfd51263d2b4d8bd19

  • memory/1104-64-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1104-59-0x000000000A440000-0x000000000A91A000-memory.dmp
    Filesize

    4.9MB

  • memory/1104-63-0x000000000A440000-0x000000000A7E3000-memory.dmp
    Filesize

    3.6MB

  • memory/1104-69-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1684-60-0x0000000000000000-mapping.dmp
  • memory/1736-67-0x0000000000000000-mapping.dmp
  • memory/1736-73-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1736-72-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1736-71-0x000000000A4D0000-0x000000000A873000-memory.dmp
    Filesize

    3.6MB

  • memory/1736-70-0x000000000A4D0000-0x000000000A9AA000-memory.dmp
    Filesize

    4.9MB

  • memory/1928-62-0x000007FEFC4F1000-0x000007FEFC4F3000-memory.dmp
    Filesize

    8KB

  • memory/1928-61-0x0000000000000000-mapping.dmp
  • memory/1976-55-0x000000000A550000-0x000000000A8F3000-memory.dmp
    Filesize

    3.6MB

  • memory/1976-56-0x000000000AA30000-0x000000000B11E000-memory.dmp
    Filesize

    6.9MB

  • memory/1976-57-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1976-54-0x000000000A550000-0x000000000AA2A000-memory.dmp
    Filesize

    4.9MB

  • memory/1976-58-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB