Analysis

  • max time kernel
    147s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:48

General

  • Target

    1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe

  • Size

    3.8MB

  • MD5

    e66b0b2bb9191a0b029350e70314ed76

  • SHA1

    10f1b8ceaaeb02d6c5d07db2c3feddcf07f1b452

  • SHA256

    1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b

  • SHA512

    33a49eafdf4959a97570984a1359c06c6a2f42500d1579c17f37593854c390592b36d0bf6ef68af3aee8fb4d20e14dcde7d865d1aa997b25787f72788fcfff0f

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe
    "C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe
      "C:\Users\Admin\AppData\Local\Temp\1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4076
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes
            4⤵
              PID:4496
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            PID:1252
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3692

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        e66b0b2bb9191a0b029350e70314ed76

        SHA1

        10f1b8ceaaeb02d6c5d07db2c3feddcf07f1b452

        SHA256

        1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b

        SHA512

        33a49eafdf4959a97570984a1359c06c6a2f42500d1579c17f37593854c390592b36d0bf6ef68af3aee8fb4d20e14dcde7d865d1aa997b25787f72788fcfff0f

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        e66b0b2bb9191a0b029350e70314ed76

        SHA1

        10f1b8ceaaeb02d6c5d07db2c3feddcf07f1b452

        SHA256

        1352f3f536e19bfe7372ed68f212905471d5b1d00612dcffd6bb062bd2e5180b

        SHA512

        33a49eafdf4959a97570984a1359c06c6a2f42500d1579c17f37593854c390592b36d0bf6ef68af3aee8fb4d20e14dcde7d865d1aa997b25787f72788fcfff0f

      • memory/960-134-0x0000000000000000-mapping.dmp
      • memory/1252-140-0x0000000000000000-mapping.dmp
      • memory/2308-137-0x0000000000000000-mapping.dmp
      • memory/2432-131-0x0000000001A00000-0x00000000020F5000-memory.dmp
        Filesize

        7.0MB

      • memory/2432-132-0x0000000000400000-0x0000000001019000-memory.dmp
        Filesize

        12.1MB

      • memory/2432-130-0x0000000001656000-0x00000000019FC000-memory.dmp
        Filesize

        3.6MB

      • memory/4076-135-0x0000000000000000-mapping.dmp
      • memory/4280-136-0x00000000012B9000-0x000000000165F000-memory.dmp
        Filesize

        3.6MB

      • memory/4280-138-0x0000000000400000-0x0000000001019000-memory.dmp
        Filesize

        12.1MB

      • memory/4280-133-0x0000000000000000-mapping.dmp
      • memory/4496-139-0x0000000000000000-mapping.dmp