Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 19:28

General

  • Target

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe

  • Size

    6.8MB

  • MD5

    3318aa683a5af77980f89bab753eeba2

  • SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

  • SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

  • SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe
    "C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe
      "C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1428
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1624
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220724212828.log C:\Windows\Logs\CBS\CbsPersist_20220724212828.cab
    1⤵
    • Drops file in Windows directory
    PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.8MB

    MD5

    3318aa683a5af77980f89bab753eeba2

    SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

    SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

    SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

  • \Windows\rss\csrss.exe
    Filesize

    6.8MB

    MD5

    3318aa683a5af77980f89bab753eeba2

    SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

    SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

    SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

  • \Windows\rss\csrss.exe
    Filesize

    6.8MB

    MD5

    3318aa683a5af77980f89bab753eeba2

    SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

    SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

    SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

  • memory/1428-55-0x0000000000000000-mapping.dmp
  • memory/1428-56-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
    Filesize

    8KB

  • memory/1532-54-0x0000000000000000-mapping.dmp
  • memory/1624-59-0x0000000000000000-mapping.dmp