Analysis

  • max time kernel
    113s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33.exe

  • Size

    3.8MB

  • MD5

    3985c432345c1e0604dd01200b46a648

  • SHA1

    2abaa0d9beb302da9b26dba5f246bc54f15651a9

  • SHA256

    6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33

  • SHA512

    d97c995b3e9edc8d54c56f1fdde2c1ab5241687de1e0d5789d004d39a109db7f8144242a6109366980fee71fec6e45643801bb98905b1bcad2c0eda6d7972724

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33.exe
    "C:\Users\Admin\AppData\Local\Temp\6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33.exe
      "C:\Users\Admin\AppData\Local\Temp\6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1656
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1940
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220725235753.log C:\Windows\Logs\CBS\CbsPersist_20220725235753.cab
    1⤵
    • Drops file in Windows directory
    PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    3985c432345c1e0604dd01200b46a648

    SHA1

    2abaa0d9beb302da9b26dba5f246bc54f15651a9

    SHA256

    6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33

    SHA512

    d97c995b3e9edc8d54c56f1fdde2c1ab5241687de1e0d5789d004d39a109db7f8144242a6109366980fee71fec6e45643801bb98905b1bcad2c0eda6d7972724

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    3985c432345c1e0604dd01200b46a648

    SHA1

    2abaa0d9beb302da9b26dba5f246bc54f15651a9

    SHA256

    6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33

    SHA512

    d97c995b3e9edc8d54c56f1fdde2c1ab5241687de1e0d5789d004d39a109db7f8144242a6109366980fee71fec6e45643801bb98905b1bcad2c0eda6d7972724

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    3985c432345c1e0604dd01200b46a648

    SHA1

    2abaa0d9beb302da9b26dba5f246bc54f15651a9

    SHA256

    6860570b466dd59eb941e0b1b756f1afbe37b651657d6e7892c5495f03cc8d33

    SHA512

    d97c995b3e9edc8d54c56f1fdde2c1ab5241687de1e0d5789d004d39a109db7f8144242a6109366980fee71fec6e45643801bb98905b1bcad2c0eda6d7972724

  • memory/1204-55-0x0000000000EB0000-0x0000000001254000-memory.dmp
    Filesize

    3.6MB

  • memory/1204-56-0x0000000001260000-0x000000000194F000-memory.dmp
    Filesize

    6.9MB

  • memory/1204-57-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1204-58-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1204-54-0x0000000000EB0000-0x0000000001254000-memory.dmp
    Filesize

    3.6MB

  • memory/1380-61-0x0000000000000000-mapping.dmp
  • memory/1656-62-0x0000000000000000-mapping.dmp
  • memory/1656-63-0x000007FEFC091000-0x000007FEFC093000-memory.dmp
    Filesize

    8KB

  • memory/1780-64-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1780-60-0x0000000000CE0000-0x0000000001084000-memory.dmp
    Filesize

    3.6MB

  • memory/1780-59-0x0000000000CE0000-0x0000000001084000-memory.dmp
    Filesize

    3.6MB

  • memory/1780-69-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1940-67-0x0000000000000000-mapping.dmp
  • memory/1940-70-0x0000000000EA0000-0x0000000001244000-memory.dmp
    Filesize

    3.6MB

  • memory/1940-71-0x0000000000EA0000-0x0000000001244000-memory.dmp
    Filesize

    3.6MB

  • memory/1940-72-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1940-73-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB