Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:22

General

  • Target

    cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15.exe

  • Size

    5.1MB

  • MD5

    bb1d7230fb4b22c827436a7dd76cf63f

  • SHA1

    d74525bfa6e970e2f9bc74ec35d5755473160720

  • SHA256

    cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15

  • SHA512

    1d03ba3a54253f3ec0cecaccd1bd92d4737c847d0d3aaff8139f5573774458ed35057122ef27c1082c1b0b27cb6a463aa88731e39fd519bf6de39df21b68e68e

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15.exe
    "C:\Users\Admin\AppData\Local\Temp\cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15.exe
      "C:\Users\Admin\AppData\Local\Temp\cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1012
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1636
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725154410.log C:\Windows\Logs\CBS\CbsPersist_20220725154410.cab
    1⤵
    • Drops file in Windows directory
    PID:436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    bb1d7230fb4b22c827436a7dd76cf63f

    SHA1

    d74525bfa6e970e2f9bc74ec35d5755473160720

    SHA256

    cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15

    SHA512

    1d03ba3a54253f3ec0cecaccd1bd92d4737c847d0d3aaff8139f5573774458ed35057122ef27c1082c1b0b27cb6a463aa88731e39fd519bf6de39df21b68e68e

  • \Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    bb1d7230fb4b22c827436a7dd76cf63f

    SHA1

    d74525bfa6e970e2f9bc74ec35d5755473160720

    SHA256

    cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15

    SHA512

    1d03ba3a54253f3ec0cecaccd1bd92d4737c847d0d3aaff8139f5573774458ed35057122ef27c1082c1b0b27cb6a463aa88731e39fd519bf6de39df21b68e68e

  • \Windows\rss\csrss.exe
    Filesize

    5.1MB

    MD5

    bb1d7230fb4b22c827436a7dd76cf63f

    SHA1

    d74525bfa6e970e2f9bc74ec35d5755473160720

    SHA256

    cb934d88760dd5dd7c103eb1de62afb9dfea2bd717aba016d21373224cfffd15

    SHA512

    1d03ba3a54253f3ec0cecaccd1bd92d4737c847d0d3aaff8139f5573774458ed35057122ef27c1082c1b0b27cb6a463aa88731e39fd519bf6de39df21b68e68e

  • memory/968-69-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/968-59-0x0000000002810000-0x0000000002CDA000-memory.dmp
    Filesize

    4.8MB

  • memory/968-61-0x0000000002810000-0x0000000002BA7000-memory.dmp
    Filesize

    3.6MB

  • memory/968-62-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1012-63-0x0000000000000000-mapping.dmp
  • memory/1012-64-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
    Filesize

    8KB

  • memory/1636-67-0x0000000000000000-mapping.dmp
  • memory/1636-70-0x0000000002B20000-0x0000000002FEA000-memory.dmp
    Filesize

    4.8MB

  • memory/1636-71-0x0000000002B20000-0x0000000002EB7000-memory.dmp
    Filesize

    3.6MB

  • memory/1636-72-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1636-73-0x0000000002B20000-0x0000000002EB7000-memory.dmp
    Filesize

    3.6MB

  • memory/1636-74-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1644-57-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1644-58-0x0000000002920000-0x0000000002CB7000-memory.dmp
    Filesize

    3.6MB

  • memory/1644-56-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/1644-55-0x0000000002920000-0x0000000002CB7000-memory.dmp
    Filesize

    3.6MB

  • memory/1644-54-0x0000000002920000-0x0000000002DEA000-memory.dmp
    Filesize

    4.8MB

  • memory/1684-60-0x0000000000000000-mapping.dmp