Analysis

  • max time kernel
    126s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:29

General

  • Target

    98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836.exe

  • Size

    5.0MB

  • MD5

    ed1f0a0037c07611763cb8f21ea92798

  • SHA1

    4e365dc665d1e138115a061cac86b362af035f8e

  • SHA256

    98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836

  • SHA512

    ae227bafb233fd5bd2ef0d304a20e01812454c110c38d7351178eb2d69a25769520c201b0c2e6170cd408995a698c2b8a1be7f8a3aaf1270540a9eae83f3ef8a

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836.exe
    "C:\Users\Admin\AppData\Local\Temp\98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836.exe
      "C:\Users\Admin\AppData\Local\Temp\98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1148
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:268
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725042932.log C:\Windows\Logs\CBS\CbsPersist_20220725042932.cab
    1⤵
    • Drops file in Windows directory
    PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    ed1f0a0037c07611763cb8f21ea92798

    SHA1

    4e365dc665d1e138115a061cac86b362af035f8e

    SHA256

    98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836

    SHA512

    ae227bafb233fd5bd2ef0d304a20e01812454c110c38d7351178eb2d69a25769520c201b0c2e6170cd408995a698c2b8a1be7f8a3aaf1270540a9eae83f3ef8a

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    ed1f0a0037c07611763cb8f21ea92798

    SHA1

    4e365dc665d1e138115a061cac86b362af035f8e

    SHA256

    98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836

    SHA512

    ae227bafb233fd5bd2ef0d304a20e01812454c110c38d7351178eb2d69a25769520c201b0c2e6170cd408995a698c2b8a1be7f8a3aaf1270540a9eae83f3ef8a

  • \Windows\rss\csrss.exe
    Filesize

    5.0MB

    MD5

    ed1f0a0037c07611763cb8f21ea92798

    SHA1

    4e365dc665d1e138115a061cac86b362af035f8e

    SHA256

    98390e5008cdcc1bf8d1dd153604af94ac789463c15244d1ac0fa29eeba83836

    SHA512

    ae227bafb233fd5bd2ef0d304a20e01812454c110c38d7351178eb2d69a25769520c201b0c2e6170cd408995a698c2b8a1be7f8a3aaf1270540a9eae83f3ef8a

  • memory/268-77-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/268-76-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/268-75-0x0000000002F30000-0x00000000032C7000-memory.dmp
    Filesize

    3.6MB

  • memory/268-74-0x0000000002F30000-0x00000000033F9000-memory.dmp
    Filesize

    4.8MB

  • memory/268-73-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/268-67-0x0000000000000000-mapping.dmp
  • memory/560-60-0x0000000002EC0000-0x0000000003389000-memory.dmp
    Filesize

    4.8MB

  • memory/560-70-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/560-59-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/560-72-0x0000000002EC0000-0x0000000003257000-memory.dmp
    Filesize

    3.6MB

  • memory/560-61-0x0000000002EC0000-0x0000000003257000-memory.dmp
    Filesize

    3.6MB

  • memory/560-71-0x0000000034780000-0x0000000035493000-memory.dmp
    Filesize

    13.1MB

  • memory/560-69-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/960-54-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/960-58-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/960-57-0x0000000000400000-0x0000000001113000-memory.dmp
    Filesize

    13.1MB

  • memory/960-56-0x0000000002EE0000-0x0000000003277000-memory.dmp
    Filesize

    3.6MB

  • memory/960-55-0x0000000002EE0000-0x00000000033A9000-memory.dmp
    Filesize

    4.8MB

  • memory/1148-64-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
    Filesize

    8KB

  • memory/1148-63-0x0000000000000000-mapping.dmp
  • memory/1532-62-0x0000000000000000-mapping.dmp