Analysis

  • max time kernel
    157s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 21:55

General

  • Target

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe

  • Size

    6.9MB

  • MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

  • SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

  • SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

  • SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe
    "C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe
      "C:\Users\Admin\AppData\Local\Temp\c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1248
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3172
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2032
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

    SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

    SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

    SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

  • C:\Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    aaf97b44cfa9afcd34a91a2010dfaf27

    SHA1

    5a89bc43e00d32fa5b36fefdb122154fd13232ff

    SHA256

    c7dd5c4211994d2b538b5f3738da46d107ed455a36a07487c4dbbf6d55e47967

    SHA512

    3df6fa6ae5ee652c29629957dc6b4188f42a02434e5443b8b851c801ccce25221126db02ab9857f1a0a6617b55d4da72ec9212a36d68f158afd4558994cd1f6d

  • memory/1248-132-0x0000000000000000-mapping.dmp
  • memory/1988-131-0x0000000000000000-mapping.dmp
  • memory/2032-135-0x0000000000000000-mapping.dmp
  • memory/2252-130-0x0000000000000000-mapping.dmp
  • memory/3172-134-0x0000000000000000-mapping.dmp
  • memory/4880-133-0x0000000000000000-mapping.dmp