Analysis

  • max time kernel
    149s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:18

General

  • Target

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe

  • Size

    5.1MB

  • MD5

    26185a4a9d5685344ee846d62de4896b

  • SHA1

    9c0660a8ac0a957b2a74728e768524c2309be80f

  • SHA256

    6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

  • SHA512

    d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4712
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
            4⤵
              PID:4228
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:2364
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3604

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        5.1MB

        MD5

        26185a4a9d5685344ee846d62de4896b

        SHA1

        9c0660a8ac0a957b2a74728e768524c2309be80f

        SHA256

        6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

        SHA512

        d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

      • C:\Windows\rss\csrss.exe
        Filesize

        5.1MB

        MD5

        26185a4a9d5685344ee846d62de4896b

        SHA1

        9c0660a8ac0a957b2a74728e768524c2309be80f

        SHA256

        6d2c13c880997089a4ea0590e9d6ef712fd13877322a143b6358c195a0abd3da

        SHA512

        d20b40877316b318e4bec391577602076443273407e067b8a7ab36c97d7e7a9da790729493017495eecb9dbfdc244f5be244cc29f5ba8de85d616dd38873800c

      • memory/1832-131-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/1832-130-0x0000000002D4B000-0x00000000030E3000-memory.dmp
        Filesize

        3.6MB

      • memory/2272-135-0x0000000000000000-mapping.dmp
      • memory/2364-143-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/2364-142-0x0000000002F00000-0x0000000003298000-memory.dmp
        Filesize

        3.6MB

      • memory/2364-139-0x0000000000000000-mapping.dmp
      • memory/4228-138-0x0000000000000000-mapping.dmp
      • memory/4396-137-0x0000000000000000-mapping.dmp
      • memory/4712-136-0x0000000000000000-mapping.dmp
      • memory/5116-134-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/5116-133-0x0000000002BC9000-0x0000000002F61000-memory.dmp
        Filesize

        3.6MB

      • memory/5116-132-0x0000000000000000-mapping.dmp