Analysis

  • max time kernel
    181s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605.exe

  • Size

    3.9MB

  • MD5

    55854ff943045b00666f06b5c67f9e1d

  • SHA1

    2320d8a26406f13793a6579e6ba5a4b38a01e250

  • SHA256

    f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605

  • SHA512

    9c911993c8a3bd99066b193b70a7ef3a55d30019d021f310a93d3b5842ad87cf90726a09d7b61fe0de4a60e262684f17e4b03d698a2bda1dcdf5e1a8df13dfaf

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605.exe
      "C:\Users\Admin\AppData\Local\Temp\f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:2044
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1688
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726015832.log C:\Windows\Logs\CBS\CbsPersist_20220726015832.cab
    1⤵
    • Drops file in Windows directory
    PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    55854ff943045b00666f06b5c67f9e1d

    SHA1

    2320d8a26406f13793a6579e6ba5a4b38a01e250

    SHA256

    f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605

    SHA512

    9c911993c8a3bd99066b193b70a7ef3a55d30019d021f310a93d3b5842ad87cf90726a09d7b61fe0de4a60e262684f17e4b03d698a2bda1dcdf5e1a8df13dfaf

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    55854ff943045b00666f06b5c67f9e1d

    SHA1

    2320d8a26406f13793a6579e6ba5a4b38a01e250

    SHA256

    f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605

    SHA512

    9c911993c8a3bd99066b193b70a7ef3a55d30019d021f310a93d3b5842ad87cf90726a09d7b61fe0de4a60e262684f17e4b03d698a2bda1dcdf5e1a8df13dfaf

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    55854ff943045b00666f06b5c67f9e1d

    SHA1

    2320d8a26406f13793a6579e6ba5a4b38a01e250

    SHA256

    f8ddcd0dcc378d0dfc98cdebed31e05c4ebaba6c6fdec8ac75a5f6b40f93a605

    SHA512

    9c911993c8a3bd99066b193b70a7ef3a55d30019d021f310a93d3b5842ad87cf90726a09d7b61fe0de4a60e262684f17e4b03d698a2bda1dcdf5e1a8df13dfaf

  • memory/564-62-0x0000000000000000-mapping.dmp
  • memory/948-59-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/948-56-0x00000000037E0000-0x0000000003ECF000-memory.dmp
    Filesize

    6.9MB

  • memory/948-58-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/948-55-0x0000000003430000-0x00000000037D4000-memory.dmp
    Filesize

    3.6MB

  • memory/948-57-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/948-54-0x0000000003430000-0x00000000037D4000-memory.dmp
    Filesize

    3.6MB

  • memory/1052-60-0x0000000003450000-0x00000000037F4000-memory.dmp
    Filesize

    3.6MB

  • memory/1052-61-0x0000000003450000-0x00000000037F4000-memory.dmp
    Filesize

    3.6MB

  • memory/1052-63-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/1052-70-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/1688-68-0x0000000000000000-mapping.dmp
  • memory/1688-71-0x00000000036C0000-0x0000000003A64000-memory.dmp
    Filesize

    3.6MB

  • memory/1688-72-0x00000000036C0000-0x0000000003A64000-memory.dmp
    Filesize

    3.6MB

  • memory/1688-73-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/1688-74-0x0000000000400000-0x000000000315B000-memory.dmp
    Filesize

    45.4MB

  • memory/2044-65-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
    Filesize

    8KB

  • memory/2044-64-0x0000000000000000-mapping.dmp