Analysis

  • max time kernel
    102s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:21

General

  • Target

    d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204.exe

  • Size

    6.5MB

  • MD5

    a5d749d75cb8428d1bd4b858943279e2

  • SHA1

    4b24c51ccdc21c628f64ae36c76649a058c8e8d0

  • SHA256

    d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204

  • SHA512

    a1a9bccaceb094ed2be7b8b8704b21db8c865fe13f652ca6e825d7b6afadefee9365f4e096856fe2d28ed8a1aea542596ff385e6826d4a58c281a90c530c4952

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204.exe
    "C:\Users\Admin\AppData\Local\Temp\d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204.exe
      "C:\Users\Admin\AppData\Local\Temp\d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1800
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:620
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220724192135.log C:\Windows\Logs\CBS\CbsPersist_20220724192135.cab
    1⤵
    • Drops file in Windows directory
    PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    a5d749d75cb8428d1bd4b858943279e2

    SHA1

    4b24c51ccdc21c628f64ae36c76649a058c8e8d0

    SHA256

    d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204

    SHA512

    a1a9bccaceb094ed2be7b8b8704b21db8c865fe13f652ca6e825d7b6afadefee9365f4e096856fe2d28ed8a1aea542596ff385e6826d4a58c281a90c530c4952

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    a5d749d75cb8428d1bd4b858943279e2

    SHA1

    4b24c51ccdc21c628f64ae36c76649a058c8e8d0

    SHA256

    d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204

    SHA512

    a1a9bccaceb094ed2be7b8b8704b21db8c865fe13f652ca6e825d7b6afadefee9365f4e096856fe2d28ed8a1aea542596ff385e6826d4a58c281a90c530c4952

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    a5d749d75cb8428d1bd4b858943279e2

    SHA1

    4b24c51ccdc21c628f64ae36c76649a058c8e8d0

    SHA256

    d1d050a0c828dd6318803b0f709cb42defc96ba5a353ef1e8df547746acf5204

    SHA512

    a1a9bccaceb094ed2be7b8b8704b21db8c865fe13f652ca6e825d7b6afadefee9365f4e096856fe2d28ed8a1aea542596ff385e6826d4a58c281a90c530c4952

  • memory/620-73-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/620-72-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/620-71-0x0000000003140000-0x00000000034D7000-memory.dmp
    Filesize

    3.6MB

  • memory/620-70-0x0000000003140000-0x0000000003609000-memory.dmp
    Filesize

    4.8MB

  • memory/620-67-0x0000000000000000-mapping.dmp
  • memory/888-60-0x0000000000000000-mapping.dmp
  • memory/1716-64-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1716-63-0x00000000030A0000-0x0000000003437000-memory.dmp
    Filesize

    3.6MB

  • memory/1716-59-0x00000000030A0000-0x0000000003569000-memory.dmp
    Filesize

    4.8MB

  • memory/1716-69-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-62-0x000007FEFBDA1000-0x000007FEFBDA3000-memory.dmp
    Filesize

    8KB

  • memory/1800-61-0x0000000000000000-mapping.dmp
  • memory/2028-54-0x00000000031F0000-0x00000000036B9000-memory.dmp
    Filesize

    4.8MB

  • memory/2028-58-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/2028-57-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/2028-56-0x00000000036C0000-0x0000000003D90000-memory.dmp
    Filesize

    6.8MB

  • memory/2028-55-0x00000000031F0000-0x0000000003587000-memory.dmp
    Filesize

    3.6MB