Analysis

  • max time kernel
    163s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe

  • Size

    3.7MB

  • MD5

    31f2a6ece8fbbc40b0abd63db6badeed

  • SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

  • SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

  • SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe
    "C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe
      "C:\Users\Admin\AppData\Local\Temp\94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1180
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3788
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    31f2a6ece8fbbc40b0abd63db6badeed

    SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

    SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

    SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    31f2a6ece8fbbc40b0abd63db6badeed

    SHA1

    10e8b55d24bcfe19d2cf43a5536fb88acb9b9fd1

    SHA256

    94959de565f81253605795898db3f0a65344df427af0ce2df51827f96c514380

    SHA512

    9e09b51444ecf5631481a83eb793ff18490c0f6a518f7659b379a644354d682ecf0badd8591018e46500a5a155794c1f4590dc750ad647dbbd55ba91285cd5a9

  • memory/1180-139-0x0000000000000000-mapping.dmp
  • memory/2000-149-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/2000-148-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/2000-147-0x0000000002D00000-0x00000000030A4000-memory.dmp
    Filesize

    3.6MB

  • memory/2000-143-0x0000000000000000-mapping.dmp
  • memory/2148-135-0x0000000002CB0000-0x000000000339F000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-136-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/2148-130-0x00000000028FC000-0x0000000002CA0000-memory.dmp
    Filesize

    3.6MB

  • memory/2148-133-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/2148-132-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/2148-131-0x0000000002CB0000-0x000000000339F000-memory.dmp
    Filesize

    6.9MB

  • memory/2624-138-0x0000000000000000-mapping.dmp
  • memory/3788-142-0x0000000000000000-mapping.dmp
  • memory/4004-141-0x0000000000000000-mapping.dmp
  • memory/4496-137-0x0000000002A89000-0x0000000002E2D000-memory.dmp
    Filesize

    3.6MB

  • memory/4496-140-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/4496-134-0x0000000000000000-mapping.dmp
  • memory/4496-146-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB