Analysis

  • max time kernel
    130s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:54

General

  • Target

    a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f.exe

  • Size

    3.9MB

  • MD5

    d257cc744a2151cd40bb9e91e148f674

  • SHA1

    e514b0bd7129f35b0dc5972932d81ec6a9416a7e

  • SHA256

    a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f

  • SHA512

    016ba274d2b743b078fc698c21bf7c8215578dd513750523fa406a3b01c105967f5b5765caf80d2d89a10652eda5b86d421d5517b3322132907ed5798ec5923a

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f.exe
    "C:\Users\Admin\AppData\Local\Temp\a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f.exe
      "C:\Users\Admin\AppData\Local\Temp\a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1324
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:740
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726084120.log C:\Windows\Logs\CBS\CbsPersist_20220726084120.cab
    1⤵
    • Drops file in Windows directory
    PID:944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    d257cc744a2151cd40bb9e91e148f674

    SHA1

    e514b0bd7129f35b0dc5972932d81ec6a9416a7e

    SHA256

    a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f

    SHA512

    016ba274d2b743b078fc698c21bf7c8215578dd513750523fa406a3b01c105967f5b5765caf80d2d89a10652eda5b86d421d5517b3322132907ed5798ec5923a

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    d257cc744a2151cd40bb9e91e148f674

    SHA1

    e514b0bd7129f35b0dc5972932d81ec6a9416a7e

    SHA256

    a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f

    SHA512

    016ba274d2b743b078fc698c21bf7c8215578dd513750523fa406a3b01c105967f5b5765caf80d2d89a10652eda5b86d421d5517b3322132907ed5798ec5923a

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    d257cc744a2151cd40bb9e91e148f674

    SHA1

    e514b0bd7129f35b0dc5972932d81ec6a9416a7e

    SHA256

    a640be92541ed3fdd981cf364912ed1a32f3911c1256f87326d119ab376eb84f

    SHA512

    016ba274d2b743b078fc698c21bf7c8215578dd513750523fa406a3b01c105967f5b5765caf80d2d89a10652eda5b86d421d5517b3322132907ed5798ec5923a

  • memory/380-61-0x0000000000000000-mapping.dmp
  • memory/740-74-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/740-72-0x0000000000E00000-0x00000000011A4000-memory.dmp
    Filesize

    3.6MB

  • memory/740-68-0x0000000000000000-mapping.dmp
  • memory/740-71-0x0000000000E00000-0x00000000011A4000-memory.dmp
    Filesize

    3.6MB

  • memory/740-73-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/844-58-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/844-60-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/844-54-0x0000000000D90000-0x0000000001134000-memory.dmp
    Filesize

    3.6MB

  • memory/844-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/844-56-0x0000000001140000-0x000000000182F000-memory.dmp
    Filesize

    6.9MB

  • memory/844-55-0x0000000000D90000-0x0000000001134000-memory.dmp
    Filesize

    3.6MB

  • memory/1324-62-0x0000000000000000-mapping.dmp
  • memory/1324-65-0x000007FEFBA21000-0x000007FEFBA23000-memory.dmp
    Filesize

    8KB

  • memory/1704-59-0x0000000000D30000-0x00000000010D4000-memory.dmp
    Filesize

    3.6MB

  • memory/1704-70-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1704-64-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1704-63-0x0000000000D30000-0x00000000010D4000-memory.dmp
    Filesize

    3.6MB