Analysis

  • max time kernel
    141s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b.exe

  • Size

    3.7MB

  • MD5

    58869eaf482b414b41c19689a0022065

  • SHA1

    7b64970e35fc857e58f7b71e2c2a41eae230ec4d

  • SHA256

    e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b

  • SHA512

    8b5df510260d82b5342ba3d453676699079f9fa41c17bdfc3dce07f19eeaa99aa0f006abab7731866c46d6e2bfec03c5d866e01986c4d79b21ca034e22c59a69

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b.exe
    "C:\Users\Admin\AppData\Local\Temp\e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b.exe
      "C:\Users\Admin\AppData\Local\Temp\e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:544
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1480
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726015817.log C:\Windows\Logs\CBS\CbsPersist_20220726015817.cab
    1⤵
    • Drops file in Windows directory
    PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    58869eaf482b414b41c19689a0022065

    SHA1

    7b64970e35fc857e58f7b71e2c2a41eae230ec4d

    SHA256

    e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b

    SHA512

    8b5df510260d82b5342ba3d453676699079f9fa41c17bdfc3dce07f19eeaa99aa0f006abab7731866c46d6e2bfec03c5d866e01986c4d79b21ca034e22c59a69

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    58869eaf482b414b41c19689a0022065

    SHA1

    7b64970e35fc857e58f7b71e2c2a41eae230ec4d

    SHA256

    e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b

    SHA512

    8b5df510260d82b5342ba3d453676699079f9fa41c17bdfc3dce07f19eeaa99aa0f006abab7731866c46d6e2bfec03c5d866e01986c4d79b21ca034e22c59a69

  • \Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    58869eaf482b414b41c19689a0022065

    SHA1

    7b64970e35fc857e58f7b71e2c2a41eae230ec4d

    SHA256

    e213232f4adee6aef84b674b19b074e5ea1d7c890b2466f403ca18aadbc8526b

    SHA512

    8b5df510260d82b5342ba3d453676699079f9fa41c17bdfc3dce07f19eeaa99aa0f006abab7731866c46d6e2bfec03c5d866e01986c4d79b21ca034e22c59a69

  • memory/544-65-0x000007FEFC301000-0x000007FEFC303000-memory.dmp
    Filesize

    8KB

  • memory/544-62-0x0000000000000000-mapping.dmp
  • memory/1480-74-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1480-73-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1480-72-0x00000000024F0000-0x0000000002894000-memory.dmp
    Filesize

    3.6MB

  • memory/1480-70-0x00000000024F0000-0x0000000002894000-memory.dmp
    Filesize

    3.6MB

  • memory/1480-68-0x0000000000000000-mapping.dmp
  • memory/1708-59-0x00000000026C0000-0x0000000002A64000-memory.dmp
    Filesize

    3.6MB

  • memory/1708-64-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1708-63-0x00000000026C0000-0x0000000002A64000-memory.dmp
    Filesize

    3.6MB

  • memory/1708-71-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1752-60-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1752-54-0x0000000002470000-0x0000000002814000-memory.dmp
    Filesize

    3.6MB

  • memory/1752-58-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1752-56-0x0000000002820000-0x0000000002F0F000-memory.dmp
    Filesize

    6.9MB

  • memory/1752-57-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/1752-55-0x0000000002470000-0x0000000002814000-memory.dmp
    Filesize

    3.6MB

  • memory/1996-61-0x0000000000000000-mapping.dmp