Analysis

  • max time kernel
    173s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:34

General

  • Target

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe

  • Size

    3.8MB

  • MD5

    015a3fcd1c483ac2267aa83e5e91ffed

  • SHA1

    6c61088223038f9519246bcec3d7c9f3dbb90ce0

  • SHA256

    1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

  • SHA512

    53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe
    "C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4916
    • C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe
      "C:\Users\Admin\AppData\Local\Temp\1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2408
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3440
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
            4⤵
              PID:4000
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:4724
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        015a3fcd1c483ac2267aa83e5e91ffed

        SHA1

        6c61088223038f9519246bcec3d7c9f3dbb90ce0

        SHA256

        1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

        SHA512

        53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        015a3fcd1c483ac2267aa83e5e91ffed

        SHA1

        6c61088223038f9519246bcec3d7c9f3dbb90ce0

        SHA256

        1a373b2aa9743384e31a40c8ccbc19f6df8715ad813673e4fe7683752b2a7362

        SHA512

        53a64ac1cddfbec8ce81bf22f94f3bc52a124936edc63ebf6babe10bfbbddfa14d3f646bcebed0f6f1bdd19a9e72d716c69b4ab284d524b10cc8597ce48acf01

      • memory/456-136-0x0000000000000000-mapping.dmp
      • memory/1844-134-0x000000000116A000-0x000000000150E000-memory.dmp
        Filesize

        3.6MB

      • memory/1844-135-0x0000000000400000-0x0000000000B0A000-memory.dmp
        Filesize

        7.0MB

      • memory/1844-133-0x0000000000000000-mapping.dmp
      • memory/2408-137-0x0000000000000000-mapping.dmp
      • memory/3440-138-0x0000000000000000-mapping.dmp
      • memory/4000-139-0x0000000000000000-mapping.dmp
      • memory/4724-140-0x0000000000000000-mapping.dmp
      • memory/4724-143-0x0000000001500000-0x00000000018A4000-memory.dmp
        Filesize

        3.6MB

      • memory/4724-144-0x0000000001900000-0x0000000001FEF000-memory.dmp
        Filesize

        6.9MB

      • memory/4724-145-0x0000000000400000-0x0000000000B0A000-memory.dmp
        Filesize

        7.0MB

      • memory/4916-130-0x0000000001062000-0x0000000001406000-memory.dmp
        Filesize

        3.6MB

      • memory/4916-132-0x0000000000400000-0x0000000000B0A000-memory.dmp
        Filesize

        7.0MB

      • memory/4916-131-0x0000000001410000-0x0000000001AFF000-memory.dmp
        Filesize

        6.9MB