Analysis
-
max time kernel
147s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 19:48
Static task
static1
Behavioral task
behavioral1
Sample
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe
Resource
win10v2004-20220414-en
General
-
Target
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe
-
Size
3.8MB
-
MD5
e66b0b2bb9191a0b029350e70314ed76
-
SHA1
10f1b8ceaaeb02d6c5d07db2c3feddcf07f1b452
-
SHA256
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b
-
SHA512
33a49eafdf4959a97570984a1359c06c6a2f42500d1579c17f37593854c390592b36d0bf6ef68af3aee8fb4d20e14dcde7d865d1aa997b25787f72788fcfff0f
Malware Config
Signatures
-
Glupteba Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2432-131-0x0000000001A00000-0x00000000020F5000-memory.dmp family_glupteba behavioral2/memory/2432-132-0x0000000000400000-0x0000000001019000-memory.dmp family_glupteba behavioral2/memory/4280-138-0x0000000000400000-0x0000000001019000-memory.dmp family_glupteba -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 3692 created 2432 3692 svchost.exe 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 1252 csrss.exe -
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WitheredPaper = "\"C:\\Windows\\rss\\csrss.exe\"" 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe -
Drops file in Windows directory 2 IoCs
Processes:
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exedescription ioc process File opened for modification C:\Windows\rss 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe File created C:\Windows\rss\csrss.exe 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exepid process 2432 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe 2432 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exesvchost.exedescription pid process Token: SeDebugPrivilege 2432 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe Token: SeImpersonatePrivilege 2432 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe Token: SeTcbPrivilege 3692 svchost.exe Token: SeTcbPrivilege 3692 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
svchost.exe1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.execmd.execmd.exedescription pid process target process PID 3692 wrote to memory of 4280 3692 svchost.exe 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe PID 3692 wrote to memory of 4280 3692 svchost.exe 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe PID 3692 wrote to memory of 4280 3692 svchost.exe 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe PID 4280 wrote to memory of 960 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe cmd.exe PID 4280 wrote to memory of 960 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe cmd.exe PID 960 wrote to memory of 4076 960 cmd.exe netsh.exe PID 960 wrote to memory of 4076 960 cmd.exe netsh.exe PID 4280 wrote to memory of 2308 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe cmd.exe PID 4280 wrote to memory of 2308 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe cmd.exe PID 2308 wrote to memory of 4496 2308 cmd.exe netsh.exe PID 2308 wrote to memory of 4496 2308 cmd.exe netsh.exe PID 4280 wrote to memory of 1252 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe csrss.exe PID 4280 wrote to memory of 1252 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe csrss.exe PID 4280 wrote to memory of 1252 4280 1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe"C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe"C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes4⤵PID:4496
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
PID:1252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5e66b0b2bb9191a0b029350e70314ed76
SHA110f1b8ceaaeb02d6c5d07db2c3feddcf07f1b452
SHA2561352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b
SHA51233a49eafdf4959a97570984a1359c06c6a2f42500d1579c17f37593854c390592b36d0bf6ef68af3aee8fb4d20e14dcde7d865d1aa997b25787f72788fcfff0f
-
Filesize
3.8MB
MD5e66b0b2bb9191a0b029350e70314ed76
SHA110f1b8ceaaeb02d6c5d07db2c3feddcf07f1b452
SHA2561352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b
SHA51233a49eafdf4959a97570984a1359c06c6a2f42500d1579c17f37593854c390592b36d0bf6ef68af3aee8fb4d20e14dcde7d865d1aa997b25787f72788fcfff0f