Analysis

  • max time kernel
    147s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:17

General

  • Target

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe

  • Size

    4.7MB

  • MD5

    9a232f2047ce830e45c421d4c36314c4

  • SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

  • SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

  • SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe
    "C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe
      "C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1080
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:944
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726075056.log C:\Windows\Logs\CBS\CbsPersist_20220726075056.cab
    1⤵
    • Drops file in Windows directory
    PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    589c442fc7a0c70dca927115a700d41e

    SHA1

    66a07dace3afbfd1aa07a47e6875beab62c4bb31

    SHA256

    2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

    SHA512

    1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    837a81ea8948db7fa523b7ad1ff9fd9d

    SHA1

    7fc0858538070548b770044643e6c558d9e8ab2a

    SHA256

    7d037e89ec1861dec1e3dd5bffe5b899ca06ba3d8dd052e94b18797116245e24

    SHA512

    b68d5830dd776a7571f6a406cc24dd2ab85bccee0b507eab1e18e0247eb186fa5bb7c177bff481c54a63b07e8994970de5ebef76dc754ba43d4d0edda3418086

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    0f32ee874418f7f78f1a75689c4f3d9e

    SHA1

    f7a24cb0930a6df7abc65bc5471c5780382845f6

    SHA256

    f911ce5103f4135656af743f39569ea343b3299adb44d8c2000ca30e77dc2d7e

    SHA512

    b02d97a184d05d4eec7b6bfb8c78413907557f7827554c947675b506d1b902ad53c8c7026a7687617fb3e5066c3c32d398fb8ace66352c590d2312d4e0846e11

  • C:\Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    9a232f2047ce830e45c421d4c36314c4

    SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

    SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

    SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

  • \Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    9a232f2047ce830e45c421d4c36314c4

    SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

    SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

    SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

  • \Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    9a232f2047ce830e45c421d4c36314c4

    SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

    SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

    SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

  • memory/944-84-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-83-0x00000000099B0000-0x0000000009D40000-memory.dmp
    Filesize

    3.6MB

  • memory/944-78-0x00000000099B0000-0x0000000009E70000-memory.dmp
    Filesize

    4.8MB

  • memory/944-77-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-85-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-86-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-73-0x0000000000000000-mapping.dmp
  • memory/1080-69-0x0000000000000000-mapping.dmp
  • memory/1080-70-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
    Filesize

    8KB

  • memory/1196-64-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1196-67-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1196-66-0x0000000009D50000-0x000000000A0E0000-memory.dmp
    Filesize

    3.6MB

  • memory/1196-76-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1196-65-0x0000000009D50000-0x000000000A210000-memory.dmp
    Filesize

    4.8MB

  • memory/1696-68-0x0000000000000000-mapping.dmp
  • memory/1808-63-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1808-54-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/1808-61-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1808-60-0x0000000009A80000-0x0000000009E10000-memory.dmp
    Filesize

    3.6MB

  • memory/1808-59-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1808-58-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1808-57-0x0000000009A80000-0x0000000009E10000-memory.dmp
    Filesize

    3.6MB

  • memory/1808-56-0x0000000009A80000-0x0000000009F40000-memory.dmp
    Filesize

    4.8MB

  • memory/1808-55-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB