Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:43

General

  • Target

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe

  • Size

    5.0MB

  • MD5

    06bb2fc76d08b831f2fa9513ed6cd830

  • SHA1

    fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

  • SHA256

    e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

  • SHA512

    4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe
    "C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe
      "C:\Users\Admin\AppData\Local\Temp\e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4496
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3352
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
            4⤵
              PID:4832
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:4184
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        5.0MB

        MD5

        06bb2fc76d08b831f2fa9513ed6cd830

        SHA1

        fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

        SHA256

        e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

        SHA512

        4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

      • C:\Windows\rss\csrss.exe
        Filesize

        5.0MB

        MD5

        06bb2fc76d08b831f2fa9513ed6cd830

        SHA1

        fa7e1b51e49ef679babefbf8ec36e6063ac30bbe

        SHA256

        e76f20c61fd3a8c306a2e4901d864033df9a3bbde6d06420ebabaf13340d1311

        SHA512

        4f220527b791acb1b6909b99b0630d50fc1ca7816a3f36feb9eab0b402f2ac33570c32247f38d936afb4da1878e08983d465e261996caf9a2342609a0b95cb2c

      • memory/1516-132-0x0000000000000000-mapping.dmp
      • memory/1516-134-0x0000000002C40000-0x0000000002FD6000-memory.dmp
        Filesize

        3.6MB

      • memory/1516-136-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/1964-131-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/1964-130-0x0000000002C52000-0x0000000002FE8000-memory.dmp
        Filesize

        3.6MB

      • memory/2772-133-0x0000000000000000-mapping.dmp
      • memory/3352-137-0x0000000000000000-mapping.dmp
      • memory/4184-139-0x0000000000000000-mapping.dmp
      • memory/4184-142-0x0000000002F00000-0x0000000003296000-memory.dmp
        Filesize

        3.6MB

      • memory/4184-143-0x0000000000400000-0x0000000000AE9000-memory.dmp
        Filesize

        6.9MB

      • memory/4496-135-0x0000000000000000-mapping.dmp
      • memory/4832-138-0x0000000000000000-mapping.dmp