Analysis

  • max time kernel
    174s
  • max time network
    213s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:22

General

  • Target

    e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e.exe

  • Size

    6.5MB

  • MD5

    1090fff2e77ef8af4bdad1a4247d98e8

  • SHA1

    e03bc98212c50d408b357a62150baaed89d7d5bd

  • SHA256

    e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e

  • SHA512

    71d42ddfb6e59b4e775465bc08bcbadc02fb62b57dc2b079ff7b9b09ea9b252697c86ab0e44c4aadc6e504866cdb199d9806a3837940b05ff771456c8ea03b66

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e.exe
    "C:\Users\Admin\AppData\Local\Temp\e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e.exe
      "C:\Users\Admin\AppData\Local\Temp\e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1352
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:360
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220731110659.log C:\Windows\Logs\CBS\CbsPersist_20220731110659.cab
    1⤵
    • Drops file in Windows directory
    PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    1090fff2e77ef8af4bdad1a4247d98e8

    SHA1

    e03bc98212c50d408b357a62150baaed89d7d5bd

    SHA256

    e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e

    SHA512

    71d42ddfb6e59b4e775465bc08bcbadc02fb62b57dc2b079ff7b9b09ea9b252697c86ab0e44c4aadc6e504866cdb199d9806a3837940b05ff771456c8ea03b66

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    1090fff2e77ef8af4bdad1a4247d98e8

    SHA1

    e03bc98212c50d408b357a62150baaed89d7d5bd

    SHA256

    e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e

    SHA512

    71d42ddfb6e59b4e775465bc08bcbadc02fb62b57dc2b079ff7b9b09ea9b252697c86ab0e44c4aadc6e504866cdb199d9806a3837940b05ff771456c8ea03b66

  • \Windows\rss\csrss.exe
    Filesize

    6.5MB

    MD5

    1090fff2e77ef8af4bdad1a4247d98e8

    SHA1

    e03bc98212c50d408b357a62150baaed89d7d5bd

    SHA256

    e18457d640edde2ec7adf7adbae9d4cc6d3fd4774f9d4d69c9b7d3a5c34fdb6e

    SHA512

    71d42ddfb6e59b4e775465bc08bcbadc02fb62b57dc2b079ff7b9b09ea9b252697c86ab0e44c4aadc6e504866cdb199d9806a3837940b05ff771456c8ea03b66

  • memory/360-70-0x0000000005440000-0x000000000590C000-memory.dmp
    Filesize

    4.8MB

  • memory/360-71-0x0000000005440000-0x00000000057D9000-memory.dmp
    Filesize

    3.6MB

  • memory/360-67-0x0000000000000000-mapping.dmp
  • memory/360-73-0x0000000000400000-0x0000000002E8C000-memory.dmp
    Filesize

    42.5MB

  • memory/360-72-0x0000000000400000-0x0000000002E8C000-memory.dmp
    Filesize

    42.5MB

  • memory/748-62-0x0000000000000000-mapping.dmp
  • memory/956-54-0x0000000005630000-0x0000000005AFC000-memory.dmp
    Filesize

    4.8MB

  • memory/956-58-0x0000000000400000-0x0000000002E8C000-memory.dmp
    Filesize

    42.5MB

  • memory/956-57-0x0000000000400000-0x0000000002E8C000-memory.dmp
    Filesize

    42.5MB

  • memory/956-56-0x0000000005B00000-0x00000000061D0000-memory.dmp
    Filesize

    6.8MB

  • memory/956-55-0x0000000005630000-0x00000000059C9000-memory.dmp
    Filesize

    3.6MB

  • memory/1352-63-0x0000000000000000-mapping.dmp
  • memory/1352-64-0x000007FEFB9B1000-0x000007FEFB9B3000-memory.dmp
    Filesize

    8KB

  • memory/1720-59-0x0000000005420000-0x00000000058EC000-memory.dmp
    Filesize

    4.8MB

  • memory/1720-69-0x0000000000400000-0x0000000002E8C000-memory.dmp
    Filesize

    42.5MB

  • memory/1720-61-0x0000000000400000-0x0000000002E8C000-memory.dmp
    Filesize

    42.5MB

  • memory/1720-60-0x0000000005420000-0x00000000057B9000-memory.dmp
    Filesize

    3.6MB