Analysis

  • max time kernel
    155s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 09:19

General

  • Target

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe

  • Size

    6.9MB

  • MD5

    bee2233e0262a8f1c833b709e29ef54c

  • SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

  • SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

  • SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe
    "C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe
      "C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:540
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1716
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220731144802.log C:\Windows\Logs\CBS\CbsPersist_20220731144802.cab
    1⤵
    • Drops file in Windows directory
    PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    bee2233e0262a8f1c833b709e29ef54c

    SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

    SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

    SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

  • \Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    bee2233e0262a8f1c833b709e29ef54c

    SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

    SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

    SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

  • \Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    bee2233e0262a8f1c833b709e29ef54c

    SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

    SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

    SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

  • memory/540-55-0x0000000000000000-mapping.dmp
  • memory/540-56-0x000007FEFB681000-0x000007FEFB683000-memory.dmp
    Filesize

    8KB

  • memory/1276-54-0x0000000000000000-mapping.dmp
  • memory/1716-59-0x0000000000000000-mapping.dmp