Analysis

  • max time kernel
    139s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe

  • Size

    3.7MB

  • MD5

    31f2a6ece8fbbc40b0abd63db6badeed

  • SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

  • SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

  • SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe
    "C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe
      "C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:108
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1276
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725235747.log C:\Windows\Logs\CBS\CbsPersist_20220725235747.cab
    1⤵
    • Drops file in Windows directory
    PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    31f2a6ece8fbbc40b0abd63db6badeed

    SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

    SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

    SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    31f2a6ece8fbbc40b0abd63db6badeed

    SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

    SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

    SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    31f2a6ece8fbbc40b0abd63db6badeed

    SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

    SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

    SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

  • memory/108-62-0x000007FEFBB91000-0x000007FEFBB93000-memory.dmp
    Filesize

    8KB

  • memory/108-61-0x0000000000000000-mapping.dmp
  • memory/1260-60-0x0000000000000000-mapping.dmp
  • memory/1276-72-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1276-71-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1276-66-0x0000000000000000-mapping.dmp
  • memory/1276-70-0x0000000002590000-0x0000000002934000-memory.dmp
    Filesize

    3.6MB

  • memory/1276-69-0x0000000002590000-0x0000000002934000-memory.dmp
    Filesize

    3.6MB

  • memory/1660-68-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1660-59-0x0000000002510000-0x00000000028B4000-memory.dmp
    Filesize

    3.6MB

  • memory/1660-63-0x0000000002510000-0x00000000028B4000-memory.dmp
    Filesize

    3.6MB

  • memory/1972-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-55-0x0000000002460000-0x0000000002804000-memory.dmp
    Filesize

    3.6MB

  • memory/1972-56-0x0000000002810000-0x0000000002EFF000-memory.dmp
    Filesize

    6.9MB

  • memory/1972-58-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1972-54-0x0000000002460000-0x0000000002804000-memory.dmp
    Filesize

    3.6MB