Analysis

  • max time kernel
    188s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe

  • Size

    3.8MB

  • MD5

    c377d72ba0f1c8722df198e42bb9a1b6

  • SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

  • SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

  • SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe
    "C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe
      "C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1284
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:228
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:3144
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    c377d72ba0f1c8722df198e42bb9a1b6

    SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

    SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

    SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    c377d72ba0f1c8722df198e42bb9a1b6

    SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

    SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

    SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

  • memory/228-140-0x0000000000000000-mapping.dmp
  • memory/1284-138-0x0000000000000000-mapping.dmp
  • memory/1932-143-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1932-133-0x0000000000000000-mapping.dmp
  • memory/1932-135-0x0000000000E94000-0x0000000001238000-memory.dmp
    Filesize

    3.6MB

  • memory/1932-136-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/2696-137-0x0000000000000000-mapping.dmp
  • memory/3144-141-0x0000000000000000-mapping.dmp
  • memory/3144-145-0x0000000001400000-0x00000000017A4000-memory.dmp
    Filesize

    3.6MB

  • memory/3144-146-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/3144-147-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/3348-139-0x0000000000000000-mapping.dmp
  • memory/3716-134-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/3716-130-0x0000000000F44000-0x00000000012E8000-memory.dmp
    Filesize

    3.6MB

  • memory/3716-132-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/3716-131-0x00000000012F0000-0x00000000019DF000-memory.dmp
    Filesize

    6.9MB