Analysis

  • max time kernel
    45s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:53

General

  • Target

    d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43.exe

  • Size

    6.6MB

  • MD5

    647df9da3457d9c1b936502d4df8c3c4

  • SHA1

    8680cb73bacce533df5afeb5f62fd63f75094bd1

  • SHA256

    d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43

  • SHA512

    6dbb3c179ed2c087788e1a25a2b48e9bc5dcd47d34b8e6768f4ee49acf66c55b9724d79e4d5a801fd84ff9e43e9c733f38dfa436ec320bf836e432bda4b2d455

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43.exe
    "C:\Users\Admin\AppData\Local\Temp\d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43.exe
      "C:\Users\Admin\AppData\Local\Temp\d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43.exe"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1512
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
          PID:1984
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:880
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe ""
          3⤵
            PID:408
      • C:\Windows\system32\makecab.exe
        "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220731114037.log C:\Windows\Logs\CBS\CbsPersist_20220731114037.cab
        1⤵
          PID:520

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\rss\csrss.exe
          Filesize

          6.6MB

          MD5

          647df9da3457d9c1b936502d4df8c3c4

          SHA1

          8680cb73bacce533df5afeb5f62fd63f75094bd1

          SHA256

          d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43

          SHA512

          6dbb3c179ed2c087788e1a25a2b48e9bc5dcd47d34b8e6768f4ee49acf66c55b9724d79e4d5a801fd84ff9e43e9c733f38dfa436ec320bf836e432bda4b2d455

        • \Windows\rss\csrss.exe
          Filesize

          6.6MB

          MD5

          647df9da3457d9c1b936502d4df8c3c4

          SHA1

          8680cb73bacce533df5afeb5f62fd63f75094bd1

          SHA256

          d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43

          SHA512

          6dbb3c179ed2c087788e1a25a2b48e9bc5dcd47d34b8e6768f4ee49acf66c55b9724d79e4d5a801fd84ff9e43e9c733f38dfa436ec320bf836e432bda4b2d455

        • \Windows\rss\csrss.exe
          Filesize

          6.6MB

          MD5

          647df9da3457d9c1b936502d4df8c3c4

          SHA1

          8680cb73bacce533df5afeb5f62fd63f75094bd1

          SHA256

          d08cb58398f9084596b17e7a96338ec8b921b2cc748107c22ccc8ea38572fb43

          SHA512

          6dbb3c179ed2c087788e1a25a2b48e9bc5dcd47d34b8e6768f4ee49acf66c55b9724d79e4d5a801fd84ff9e43e9c733f38dfa436ec320bf836e432bda4b2d455

        • memory/408-78-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/408-77-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/408-76-0x0000000005530000-0x00000000058C8000-memory.dmp
          Filesize

          3.6MB

        • memory/408-75-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/408-74-0x0000000005530000-0x00000000059FA000-memory.dmp
          Filesize

          4.8MB

        • memory/408-70-0x0000000000000000-mapping.dmp
        • memory/880-65-0x0000000000000000-mapping.dmp
        • memory/880-66-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
          Filesize

          8KB

        • memory/888-60-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/888-59-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/888-55-0x0000000005570000-0x0000000005A3A000-memory.dmp
          Filesize

          4.8MB

        • memory/888-56-0x0000000005570000-0x0000000005908000-memory.dmp
          Filesize

          3.6MB

        • memory/888-57-0x0000000005A40000-0x0000000006110000-memory.dmp
          Filesize

          6.8MB

        • memory/888-58-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/888-54-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/1512-62-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/1512-73-0x0000000037270000-0x0000000039D1A000-memory.dmp
          Filesize

          42.7MB

        • memory/1512-72-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/1512-61-0x0000000005540000-0x0000000005A0A000-memory.dmp
          Filesize

          4.8MB

        • memory/1512-64-0x0000000005540000-0x00000000058D8000-memory.dmp
          Filesize

          3.6MB

        • memory/1512-67-0x0000000000400000-0x0000000002EAA000-memory.dmp
          Filesize

          42.7MB

        • memory/1984-63-0x0000000000000000-mapping.dmp