Analysis

  • max time kernel
    134s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:07

General

  • Target

    ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a.exe

  • Size

    6.5MB

  • MD5

    eec77cef2cdf57a824fac4670d69b2e6

  • SHA1

    f1834146df5511a7fad5745705d32b1b03d31ff8

  • SHA256

    ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a

  • SHA512

    ff774d9d0d93fb866bf298e7119a725bbeacf3b31d2c1f7a53f620e51489e5a376fb8b23530534f0a9de7829a9205dc22093237ab478f94008cf2b7167b29e70

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a.exe
    "C:\Users\Admin\AppData\Local\Temp\ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a.exe
      "C:\Users\Admin\AppData\Local\Temp\ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:532
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1536
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:552
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725153305.log C:\Windows\Logs\CBS\CbsPersist_20220725153305.cab
    1⤵
    • Drops file in Windows directory
    PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    eec77cef2cdf57a824fac4670d69b2e6

    SHA1

    f1834146df5511a7fad5745705d32b1b03d31ff8

    SHA256

    ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a

    SHA512

    ff774d9d0d93fb866bf298e7119a725bbeacf3b31d2c1f7a53f620e51489e5a376fb8b23530534f0a9de7829a9205dc22093237ab478f94008cf2b7167b29e70

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    eec77cef2cdf57a824fac4670d69b2e6

    SHA1

    f1834146df5511a7fad5745705d32b1b03d31ff8

    SHA256

    ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a

    SHA512

    ff774d9d0d93fb866bf298e7119a725bbeacf3b31d2c1f7a53f620e51489e5a376fb8b23530534f0a9de7829a9205dc22093237ab478f94008cf2b7167b29e70

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    eec77cef2cdf57a824fac4670d69b2e6

    SHA1

    f1834146df5511a7fad5745705d32b1b03d31ff8

    SHA256

    ffb853f6cdcadc9233213c0b79bb7a5e8bc65801b5afbc8a74370cebd2ac7e3a

    SHA512

    ff774d9d0d93fb866bf298e7119a725bbeacf3b31d2c1f7a53f620e51489e5a376fb8b23530534f0a9de7829a9205dc22093237ab478f94008cf2b7167b29e70

  • memory/532-60-0x0000000000000000-mapping.dmp
  • memory/552-74-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/552-73-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/552-72-0x00000000034D0000-0x0000000003BA0000-memory.dmp
    Filesize

    6.8MB

  • memory/552-71-0x0000000003000000-0x0000000003396000-memory.dmp
    Filesize

    3.6MB

  • memory/552-70-0x0000000003000000-0x00000000034C8000-memory.dmp
    Filesize

    4.8MB

  • memory/552-67-0x0000000000000000-mapping.dmp
  • memory/556-64-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/556-63-0x00000000030A0000-0x0000000003436000-memory.dmp
    Filesize

    3.6MB

  • memory/556-69-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/556-59-0x00000000030A0000-0x0000000003568000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-62-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp
    Filesize

    8KB

  • memory/1536-61-0x0000000000000000-mapping.dmp
  • memory/2008-54-0x00000000030A0000-0x0000000003568000-memory.dmp
    Filesize

    4.8MB

  • memory/2008-58-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/2008-57-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/2008-56-0x0000000003570000-0x0000000003C40000-memory.dmp
    Filesize

    6.8MB

  • memory/2008-55-0x00000000030A0000-0x0000000003436000-memory.dmp
    Filesize

    3.6MB