Analysis

  • max time kernel
    168s
  • max time network
    207s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 09:51

General

  • Target

    d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956.exe

  • Size

    3.7MB

  • MD5

    ad2b83150300987958b84e85618c4b9f

  • SHA1

    960b6c9b85a010bd51aacbdb2c4750d8d47cba7b

  • SHA256

    d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956

  • SHA512

    9b83e40628f076ffc38ea4ecfc026e51be2f482cd7ebe6373bb389cf5dae218a8f788abc03f44c4e1c23500aa53ced9f733c68cddba1bc9abef408c692d0c8f1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956.exe
    "C:\Users\Admin\AppData\Local\Temp\d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:600
    • C:\Users\Admin\AppData\Local\Temp\d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956.exe
      "C:\Users\Admin\AppData\Local\Temp\d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:580
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1348
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220731151623.log C:\Windows\Logs\CBS\CbsPersist_20220731151623.cab
    1⤵
    • Drops file in Windows directory
    PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    ad2b83150300987958b84e85618c4b9f

    SHA1

    960b6c9b85a010bd51aacbdb2c4750d8d47cba7b

    SHA256

    d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956

    SHA512

    9b83e40628f076ffc38ea4ecfc026e51be2f482cd7ebe6373bb389cf5dae218a8f788abc03f44c4e1c23500aa53ced9f733c68cddba1bc9abef408c692d0c8f1

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    ad2b83150300987958b84e85618c4b9f

    SHA1

    960b6c9b85a010bd51aacbdb2c4750d8d47cba7b

    SHA256

    d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956

    SHA512

    9b83e40628f076ffc38ea4ecfc026e51be2f482cd7ebe6373bb389cf5dae218a8f788abc03f44c4e1c23500aa53ced9f733c68cddba1bc9abef408c692d0c8f1

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    ad2b83150300987958b84e85618c4b9f

    SHA1

    960b6c9b85a010bd51aacbdb2c4750d8d47cba7b

    SHA256

    d138d2e8b8db734a3454f3288604adea74946bab5350187e5bdd0b73e38a0956

    SHA512

    9b83e40628f076ffc38ea4ecfc026e51be2f482cd7ebe6373bb389cf5dae218a8f788abc03f44c4e1c23500aa53ced9f733c68cddba1bc9abef408c692d0c8f1

  • memory/580-62-0x0000000000000000-mapping.dmp
  • memory/580-64-0x000007FEFC0D1000-0x000007FEFC0D3000-memory.dmp
    Filesize

    8KB

  • memory/600-58-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/600-54-0x00000000024A0000-0x0000000002844000-memory.dmp
    Filesize

    3.6MB

  • memory/600-60-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/600-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/600-56-0x0000000002850000-0x0000000002F3F000-memory.dmp
    Filesize

    6.9MB

  • memory/600-55-0x00000000024A0000-0x0000000002844000-memory.dmp
    Filesize

    3.6MB

  • memory/1348-74-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1348-71-0x00000000025A0000-0x0000000002944000-memory.dmp
    Filesize

    3.6MB

  • memory/1348-73-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1348-72-0x00000000025A0000-0x0000000002944000-memory.dmp
    Filesize

    3.6MB

  • memory/1348-68-0x0000000000000000-mapping.dmp
  • memory/1360-59-0x0000000002460000-0x0000000002804000-memory.dmp
    Filesize

    3.6MB

  • memory/1360-70-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1360-65-0x0000000002460000-0x0000000002804000-memory.dmp
    Filesize

    3.6MB

  • memory/1360-63-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1604-61-0x0000000000000000-mapping.dmp