Analysis

  • max time kernel
    151s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 14:26

General

  • Target

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe

  • Size

    5.1MB

  • MD5

    fa7d5ed7ede165559ea6ad8eca4b80fd

  • SHA1

    362fb00be5538cf986656f85b53b5b1afe4d685c

  • SHA256

    7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

  • SHA512

    309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe
    "C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe
      "C:\Users\Admin\AppData\Local\Temp\7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3380
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4928
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
            4⤵
              PID:2260
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:3368
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3624

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        5.1MB

        MD5

        fa7d5ed7ede165559ea6ad8eca4b80fd

        SHA1

        362fb00be5538cf986656f85b53b5b1afe4d685c

        SHA256

        7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

        SHA512

        309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

      • C:\Windows\rss\csrss.exe
        Filesize

        5.1MB

        MD5

        fa7d5ed7ede165559ea6ad8eca4b80fd

        SHA1

        362fb00be5538cf986656f85b53b5b1afe4d685c

        SHA256

        7ba65ed25eaa97c6dc38d16a2d4255141237ad266fb85fbe35cb257d4e46815e

        SHA512

        309287c6b622b2e45b15f9a09505eb78e501c8809f598dd7ba637f0020072fb5a6dc9a7034122cf89e55c33ad03914bd7c3ba090cca072446b063af831c64539

      • memory/1772-135-0x0000000000000000-mapping.dmp
      • memory/2260-138-0x0000000000000000-mapping.dmp
      • memory/3368-143-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/3368-142-0x0000000002F00000-0x0000000003296000-memory.dmp
        Filesize

        3.6MB

      • memory/3368-139-0x0000000000000000-mapping.dmp
      • memory/3380-136-0x0000000000000000-mapping.dmp
      • memory/3404-130-0x0000000002D5B000-0x00000000030F1000-memory.dmp
        Filesize

        3.6MB

      • memory/3404-131-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/4036-134-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/4036-133-0x0000000002CED000-0x0000000003083000-memory.dmp
        Filesize

        3.6MB

      • memory/4036-132-0x0000000000000000-mapping.dmp
      • memory/4928-137-0x0000000000000000-mapping.dmp