Analysis

  • max time kernel
    161s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 17:24

General

  • Target

    c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0.exe

  • Size

    6.7MB

  • MD5

    d39b460f431a1afb6744aef77dbff77c

  • SHA1

    95037203e234bd3d0929d2b9524d43e986fdd957

  • SHA256

    c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

  • SHA512

    81bb207cd5ddd28af61847641ac5714702bbdd3a8bb9211d76dd072996f443000abf109529eefcb3e1c7ef92d6ffd5b0380995156a61007b3690da1257cf4a9d

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0.exe
    "C:\Users\Admin\AppData\Local\Temp\c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:32
    • C:\Users\Admin\AppData\Local\Temp\c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0.exe
      "C:\Users\Admin\AppData\Local\Temp\c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:532
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3996
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:440
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.7MB

    MD5

    d39b460f431a1afb6744aef77dbff77c

    SHA1

    95037203e234bd3d0929d2b9524d43e986fdd957

    SHA256

    c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

    SHA512

    81bb207cd5ddd28af61847641ac5714702bbdd3a8bb9211d76dd072996f443000abf109529eefcb3e1c7ef92d6ffd5b0380995156a61007b3690da1257cf4a9d

  • C:\Windows\rss\csrss.exe
    Filesize

    6.7MB

    MD5

    d39b460f431a1afb6744aef77dbff77c

    SHA1

    95037203e234bd3d0929d2b9524d43e986fdd957

    SHA256

    c3fead74c19d0f5c9e5f300107e466dbd3b7bd3f2c2c149836510fb987ff8ed0

    SHA512

    81bb207cd5ddd28af61847641ac5714702bbdd3a8bb9211d76dd072996f443000abf109529eefcb3e1c7ef92d6ffd5b0380995156a61007b3690da1257cf4a9d

  • memory/32-134-0x0000000000400000-0x00000000039D7000-memory.dmp
    Filesize

    53.8MB

  • memory/32-130-0x0000000004AE7000-0x0000000004E8D000-memory.dmp
    Filesize

    3.6MB

  • memory/32-132-0x0000000000400000-0x00000000039D7000-memory.dmp
    Filesize

    53.8MB

  • memory/32-131-0x0000000004FD0000-0x00000000056BE000-memory.dmp
    Filesize

    6.9MB

  • memory/440-141-0x0000000000000000-mapping.dmp
  • memory/440-147-0x0000000000400000-0x00000000039D7000-memory.dmp
    Filesize

    53.8MB

  • memory/440-146-0x0000000000400000-0x00000000039D7000-memory.dmp
    Filesize

    53.8MB

  • memory/440-145-0x0000000004D00000-0x00000000050A6000-memory.dmp
    Filesize

    3.6MB

  • memory/532-136-0x0000000000000000-mapping.dmp
  • memory/928-138-0x0000000000000000-mapping.dmp
  • memory/2528-135-0x0000000000000000-mapping.dmp
  • memory/3704-137-0x0000000004939000-0x0000000004CDF000-memory.dmp
    Filesize

    3.6MB

  • memory/3704-144-0x0000000000400000-0x00000000039D7000-memory.dmp
    Filesize

    53.8MB

  • memory/3704-140-0x0000000000400000-0x00000000039D7000-memory.dmp
    Filesize

    53.8MB

  • memory/3704-133-0x0000000000000000-mapping.dmp
  • memory/3996-139-0x0000000000000000-mapping.dmp