Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:31

General

  • Target

    e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6.exe

  • Size

    3.8MB

  • MD5

    b8ccdb89d315222b91ceda4d1a2e4520

  • SHA1

    83aafccce18edf3713d48eebd1c399c9d839c9e7

  • SHA256

    e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6

  • SHA512

    0617d4732ebe6cec11bf33c52a1c114abf80a8690faeb8e45b636f8f35c220f8ae202129e81e56445f47f2c3041040c53726df4ad12642d7eb75fbb4cab2e8b0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6.exe
    "C:\Users\Admin\AppData\Local\Temp\e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6.exe
      "C:\Users\Admin\AppData\Local\Temp\e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:520
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1912
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726064650.log C:\Windows\Logs\CBS\CbsPersist_20220726064650.cab
    1⤵
    • Drops file in Windows directory
    PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    b8ccdb89d315222b91ceda4d1a2e4520

    SHA1

    83aafccce18edf3713d48eebd1c399c9d839c9e7

    SHA256

    e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6

    SHA512

    0617d4732ebe6cec11bf33c52a1c114abf80a8690faeb8e45b636f8f35c220f8ae202129e81e56445f47f2c3041040c53726df4ad12642d7eb75fbb4cab2e8b0

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    b8ccdb89d315222b91ceda4d1a2e4520

    SHA1

    83aafccce18edf3713d48eebd1c399c9d839c9e7

    SHA256

    e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6

    SHA512

    0617d4732ebe6cec11bf33c52a1c114abf80a8690faeb8e45b636f8f35c220f8ae202129e81e56445f47f2c3041040c53726df4ad12642d7eb75fbb4cab2e8b0

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    b8ccdb89d315222b91ceda4d1a2e4520

    SHA1

    83aafccce18edf3713d48eebd1c399c9d839c9e7

    SHA256

    e271392cca5ce0b7e49d70581c192fb740c3756055359b15e991eb07482a5bc6

    SHA512

    0617d4732ebe6cec11bf33c52a1c114abf80a8690faeb8e45b636f8f35c220f8ae202129e81e56445f47f2c3041040c53726df4ad12642d7eb75fbb4cab2e8b0

  • memory/520-64-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
    Filesize

    8KB

  • memory/520-63-0x0000000000000000-mapping.dmp
  • memory/636-62-0x0000000000000000-mapping.dmp
  • memory/1232-59-0x0000000000F30000-0x00000000012D4000-memory.dmp
    Filesize

    3.6MB

  • memory/1232-61-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1232-60-0x0000000000F30000-0x00000000012D4000-memory.dmp
    Filesize

    3.6MB

  • memory/1232-69-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1436-56-0x0000000001220000-0x000000000190F000-memory.dmp
    Filesize

    6.9MB

  • memory/1436-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1436-58-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1436-55-0x0000000000E70000-0x0000000001214000-memory.dmp
    Filesize

    3.6MB

  • memory/1436-54-0x0000000000E70000-0x0000000001214000-memory.dmp
    Filesize

    3.6MB

  • memory/1912-67-0x0000000000000000-mapping.dmp
  • memory/1912-70-0x0000000000D20000-0x00000000010C4000-memory.dmp
    Filesize

    3.6MB

  • memory/1912-71-0x0000000000D20000-0x00000000010C4000-memory.dmp
    Filesize

    3.6MB

  • memory/1912-72-0x00000000010D0000-0x00000000017BF000-memory.dmp
    Filesize

    6.9MB

  • memory/1912-73-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1912-74-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB