Analysis

  • max time kernel
    165s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:48

General

  • Target

    491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7.exe

  • Size

    3.8MB

  • MD5

    9123f319c3564a94e30c1d9476ae299d

  • SHA1

    29297f78a72d860abe5aa31999d36a8dfe7324bc

  • SHA256

    491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7

  • SHA512

    159ce7aaf5cd7ddf6da8d5c206867463fb4cca059ea1463f932183d7070bf23a60afee9390716ed1af788d1b0c7465ad5d4fad8dd59a688d98b9b5975deac557

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7.exe
    "C:\Users\Admin\AppData\Local\Temp\491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7.exe
      "C:\Users\Admin\AppData\Local\Temp\491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3956
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b\83876a664c4b.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3236
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b\83876a664c4b.exe" enable=yes
            4⤵
              PID:4624
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            PID:2192
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        9123f319c3564a94e30c1d9476ae299d

        SHA1

        29297f78a72d860abe5aa31999d36a8dfe7324bc

        SHA256

        491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7

        SHA512

        159ce7aaf5cd7ddf6da8d5c206867463fb4cca059ea1463f932183d7070bf23a60afee9390716ed1af788d1b0c7465ad5d4fad8dd59a688d98b9b5975deac557

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        9123f319c3564a94e30c1d9476ae299d

        SHA1

        29297f78a72d860abe5aa31999d36a8dfe7324bc

        SHA256

        491ebb5503b8c775001c514f3e07a368cb59c8955262e7423f1347bc836414c7

        SHA512

        159ce7aaf5cd7ddf6da8d5c206867463fb4cca059ea1463f932183d7070bf23a60afee9390716ed1af788d1b0c7465ad5d4fad8dd59a688d98b9b5975deac557

      • memory/1460-137-0x0000000000000000-mapping.dmp
      • memory/2192-141-0x0000000000000000-mapping.dmp
      • memory/3048-131-0x0000000001790000-0x0000000001E85000-memory.dmp
        Filesize

        7.0MB

      • memory/3048-132-0x0000000000400000-0x0000000001019000-memory.dmp
        Filesize

        12.1MB

      • memory/3048-130-0x00000000013DE000-0x0000000001784000-memory.dmp
        Filesize

        3.6MB

      • memory/3236-139-0x0000000000000000-mapping.dmp
      • memory/3360-133-0x0000000000000000-mapping.dmp
      • memory/3360-136-0x0000000000400000-0x0000000001019000-memory.dmp
        Filesize

        12.1MB

      • memory/3360-135-0x0000000001790000-0x0000000001E85000-memory.dmp
        Filesize

        7.0MB

      • memory/3360-134-0x00000000013E9000-0x000000000178F000-memory.dmp
        Filesize

        3.6MB

      • memory/3956-138-0x0000000000000000-mapping.dmp
      • memory/4624-140-0x0000000000000000-mapping.dmp