Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:23

General

  • Target

    86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0.exe

  • Size

    3.7MB

  • MD5

    25352270e16b2f8edf0465daedb85e20

  • SHA1

    f180c2435917cf8f8ce7f1f00df9342c8eaa19d8

  • SHA256

    86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0

  • SHA512

    3a62ca288a9665b888ce3e5a5b3e69e48f884f644acc7fc6c6f303c69e11983c70f8f789bd98c86805a9e199656c03a457132154c6f42ffdfb295918a8684091

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0.exe
    "C:\Users\Admin\AppData\Local\Temp\86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0.exe
      "C:\Users\Admin\AppData\Local\Temp\86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1572
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1372
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725042343.log C:\Windows\Logs\CBS\CbsPersist_20220725042343.cab
    1⤵
    • Drops file in Windows directory
    PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    25352270e16b2f8edf0465daedb85e20

    SHA1

    f180c2435917cf8f8ce7f1f00df9342c8eaa19d8

    SHA256

    86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0

    SHA512

    3a62ca288a9665b888ce3e5a5b3e69e48f884f644acc7fc6c6f303c69e11983c70f8f789bd98c86805a9e199656c03a457132154c6f42ffdfb295918a8684091

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    25352270e16b2f8edf0465daedb85e20

    SHA1

    f180c2435917cf8f8ce7f1f00df9342c8eaa19d8

    SHA256

    86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0

    SHA512

    3a62ca288a9665b888ce3e5a5b3e69e48f884f644acc7fc6c6f303c69e11983c70f8f789bd98c86805a9e199656c03a457132154c6f42ffdfb295918a8684091

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    25352270e16b2f8edf0465daedb85e20

    SHA1

    f180c2435917cf8f8ce7f1f00df9342c8eaa19d8

    SHA256

    86e18b9384f0770bd1581107c17024a6152e671c8b50978cf3b9b91220fe3ed0

    SHA512

    3a62ca288a9665b888ce3e5a5b3e69e48f884f644acc7fc6c6f303c69e11983c70f8f789bd98c86805a9e199656c03a457132154c6f42ffdfb295918a8684091

  • memory/540-64-0x0000000000400000-0x0000000003A60000-memory.dmp
    Filesize

    54.4MB

  • memory/540-70-0x0000000000400000-0x0000000003A60000-memory.dmp
    Filesize

    54.4MB

  • memory/540-58-0x0000000005400000-0x00000000057A4000-memory.dmp
    Filesize

    3.6MB

  • memory/540-60-0x0000000005400000-0x00000000057A4000-memory.dmp
    Filesize

    3.6MB

  • memory/612-61-0x0000000000000000-mapping.dmp
  • memory/1364-59-0x0000000000400000-0x0000000003A60000-memory.dmp
    Filesize

    54.4MB

  • memory/1364-54-0x00000000051A0000-0x0000000005544000-memory.dmp
    Filesize

    3.6MB

  • memory/1364-57-0x0000000000400000-0x0000000003A60000-memory.dmp
    Filesize

    54.4MB

  • memory/1364-56-0x0000000005550000-0x0000000005C3F000-memory.dmp
    Filesize

    6.9MB

  • memory/1364-55-0x00000000051A0000-0x0000000005544000-memory.dmp
    Filesize

    3.6MB

  • memory/1372-67-0x0000000000000000-mapping.dmp
  • memory/1372-69-0x00000000053A0000-0x0000000005744000-memory.dmp
    Filesize

    3.6MB

  • memory/1372-71-0x00000000053A0000-0x0000000005744000-memory.dmp
    Filesize

    3.6MB

  • memory/1372-72-0x0000000000400000-0x0000000003A60000-memory.dmp
    Filesize

    54.4MB

  • memory/1372-73-0x0000000000400000-0x0000000003A60000-memory.dmp
    Filesize

    54.4MB

  • memory/1572-63-0x000007FEFB7A1000-0x000007FEFB7A3000-memory.dmp
    Filesize

    8KB

  • memory/1572-62-0x0000000000000000-mapping.dmp