Analysis

  • max time kernel
    125s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:54

General

  • Target

    1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad.exe

  • Size

    4.9MB

  • MD5

    b007f8a22aa86800c79e7b14fb42f95e

  • SHA1

    2ee1655b07459d481f434f33f98a2d6669abfa2f

  • SHA256

    1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad

  • SHA512

    17292dd10e2a804404b902413281a01f401bc8920e4689c4f2bdbf5ae5e771c0df428c9ab8ae22c750488ac6c84573baa892e7642afd580a157f33a7158dac6f

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • suricata: ET MALWARE Glupteba CnC Observed in DNS Query

    suricata: ET MALWARE Glupteba CnC Observed in DNS Query

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad.exe
    "C:\Users\Admin\AppData\Local\Temp\1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:608
    • C:\Users\Admin\AppData\Local\Temp\1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad.exe
      "C:\Users\Admin\AppData\Local\Temp\1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1976
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:600
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725045503.log C:\Windows\Logs\CBS\CbsPersist_20220725045503.cab
    1⤵
    • Drops file in Windows directory
    PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    589c442fc7a0c70dca927115a700d41e

    SHA1

    66a07dace3afbfd1aa07a47e6875beab62c4bb31

    SHA256

    2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

    SHA512

    1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    76a3046483ba19563a93bd74d573e244

    SHA1

    63afe69109595a1ed06a81342a738d37f74b3d75

    SHA256

    29d88d649265a498ca9792d286c4671fe13b0ab3843b0e7855b28158f0a7c8ad

    SHA512

    193c1b3753ac743c66e867aee91863f990a8f31b9d6e067d7166b1deb833632064beb2672c056f8ad12d27bc41dcbdfeaeafb22d56d035635f8432f95278a4d5

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    4d0ea98f5d199aefa2da188325d74699

    SHA1

    c40feba90389fc297af952b35ebc25bfb1e96e83

    SHA256

    41c63a99d1c227e572549b5b05057c5e847eee85c587bab3326c1c1b27ccc661

    SHA512

    994ea3d039f1a4f787ee6b7a7c47185706b9323164d3a5c087d37fa101c1ebc0c7ca767d143d3984955037c33edc7c42a18d63a034277f0c143ad9b54a520bc8

  • C:\Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    b007f8a22aa86800c79e7b14fb42f95e

    SHA1

    2ee1655b07459d481f434f33f98a2d6669abfa2f

    SHA256

    1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad

    SHA512

    17292dd10e2a804404b902413281a01f401bc8920e4689c4f2bdbf5ae5e771c0df428c9ab8ae22c750488ac6c84573baa892e7642afd580a157f33a7158dac6f

  • \Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    b007f8a22aa86800c79e7b14fb42f95e

    SHA1

    2ee1655b07459d481f434f33f98a2d6669abfa2f

    SHA256

    1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad

    SHA512

    17292dd10e2a804404b902413281a01f401bc8920e4689c4f2bdbf5ae5e771c0df428c9ab8ae22c750488ac6c84573baa892e7642afd580a157f33a7158dac6f

  • \Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    b007f8a22aa86800c79e7b14fb42f95e

    SHA1

    2ee1655b07459d481f434f33f98a2d6669abfa2f

    SHA256

    1484e6c88226ef61ea99b4982cac51b602ce1db950db204a9a1d3cc698c4bcad

    SHA512

    17292dd10e2a804404b902413281a01f401bc8920e4689c4f2bdbf5ae5e771c0df428c9ab8ae22c750488ac6c84573baa892e7642afd580a157f33a7158dac6f

  • memory/600-69-0x0000000002EA0000-0x0000000003360000-memory.dmp
    Filesize

    4.8MB

  • memory/600-76-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/600-75-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/600-74-0x0000000002EA0000-0x0000000003230000-memory.dmp
    Filesize

    3.6MB

  • memory/600-66-0x0000000000000000-mapping.dmp
  • memory/608-57-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/608-55-0x0000000002DC0000-0x0000000003150000-memory.dmp
    Filesize

    3.6MB

  • memory/608-56-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/608-54-0x0000000002DC0000-0x0000000003280000-memory.dmp
    Filesize

    4.8MB

  • memory/628-60-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/628-58-0x0000000002D80000-0x0000000003240000-memory.dmp
    Filesize

    4.8MB

  • memory/628-68-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/628-59-0x0000000002D80000-0x0000000003110000-memory.dmp
    Filesize

    3.6MB

  • memory/1652-61-0x0000000000000000-mapping.dmp
  • memory/1976-62-0x0000000000000000-mapping.dmp
  • memory/1976-63-0x000007FEFC0D1000-0x000007FEFC0D3000-memory.dmp
    Filesize

    8KB