Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:42

General

  • Target

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe

  • Size

    4.9MB

  • MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

  • SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

  • SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

  • SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe
    "C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe
      "C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1716
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:280
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220731113503.log C:\Windows\Logs\CBS\CbsPersist_20220731113503.cab
    1⤵
    • Drops file in Windows directory
    PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

    SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

    SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

    SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

  • \Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

    SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

    SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

    SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

  • \Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

    SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

    SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

    SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

  • memory/280-73-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/280-72-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/280-71-0x0000000002F10000-0x00000000032A6000-memory.dmp
    Filesize

    3.6MB

  • memory/280-70-0x0000000002F10000-0x00000000033D8000-memory.dmp
    Filesize

    4.8MB

  • memory/280-67-0x0000000000000000-mapping.dmp
  • memory/1160-60-0x0000000000000000-mapping.dmp
  • memory/1360-69-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/1360-62-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/1360-61-0x0000000002EF0000-0x0000000003286000-memory.dmp
    Filesize

    3.6MB

  • memory/1360-59-0x0000000002EF0000-0x00000000033B8000-memory.dmp
    Filesize

    4.8MB

  • memory/1716-64-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
    Filesize

    8KB

  • memory/1716-63-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000002F50000-0x0000000003418000-memory.dmp
    Filesize

    4.8MB

  • memory/1808-58-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/1808-57-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/1808-56-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/1808-55-0x0000000002F50000-0x00000000032E6000-memory.dmp
    Filesize

    3.6MB