Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:46

General

  • Target

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe

  • Size

    3.8MB

  • MD5

    7796324b830619a5e77bce3c52bdee71

  • SHA1

    49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

  • SHA256

    eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

  • SHA512

    86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe
    "C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe
      "C:\Users\Admin\AppData\Local\Temp\eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2980
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4264
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
            4⤵
              PID:4696
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:4404
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        7796324b830619a5e77bce3c52bdee71

        SHA1

        49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

        SHA256

        eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

        SHA512

        86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        7796324b830619a5e77bce3c52bdee71

        SHA1

        49e2c8e7fc979a2a6e988174c5f1c3adc3eba523

        SHA256

        eeedd429ec07e57a7aca96b786584d3b4da4d71a42f2867598e2513fe17012f4

        SHA512

        86c20ab791350b852d007b77fd3667f6430faabede88fb5b8b259d1a7133bb833cd6d9ca2e1f5cc72b0e02e9199bb190d86d56d8ad9976111bd980c25c1927a9

      • memory/2612-130-0x0000000000DE5000-0x0000000001189000-memory.dmp
        Filesize

        3.6MB

      • memory/2612-131-0x0000000001190000-0x000000000187F000-memory.dmp
        Filesize

        6.9MB

      • memory/2612-132-0x0000000000400000-0x0000000000B0A000-memory.dmp
        Filesize

        7.0MB

      • memory/2980-138-0x0000000000000000-mapping.dmp
      • memory/4244-136-0x0000000000400000-0x0000000000B0A000-memory.dmp
        Filesize

        7.0MB

      • memory/4244-135-0x0000000001370000-0x0000000001A5F000-memory.dmp
        Filesize

        6.9MB

      • memory/4244-134-0x0000000000FC6000-0x000000000136A000-memory.dmp
        Filesize

        3.6MB

      • memory/4244-133-0x0000000000000000-mapping.dmp
      • memory/4264-139-0x0000000000000000-mapping.dmp
      • memory/4356-137-0x0000000000000000-mapping.dmp
      • memory/4404-141-0x0000000000000000-mapping.dmp
      • memory/4404-144-0x0000000001200000-0x00000000015A4000-memory.dmp
        Filesize

        3.6MB

      • memory/4404-145-0x0000000000400000-0x0000000000B0A000-memory.dmp
        Filesize

        7.0MB

      • memory/4696-140-0x0000000000000000-mapping.dmp