Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 19:28

General

  • Target

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe

  • Size

    6.8MB

  • MD5

    3318aa683a5af77980f89bab753eeba2

  • SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

  • SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

  • SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

    suricata: ET MALWARE Glupteba CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe
    "C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe
      "C:\Users\Admin\AppData\Local\Temp\80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4816
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4564
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1936
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.8MB

    MD5

    3318aa683a5af77980f89bab753eeba2

    SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

    SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

    SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

  • C:\Windows\rss\csrss.exe
    Filesize

    6.8MB

    MD5

    3318aa683a5af77980f89bab753eeba2

    SHA1

    9a80ea6a2d4d08177a7f7c294e066505dbaef8cd

    SHA256

    80f770c1f11103bbea543dcff9ceb97f253db7840de874975e1fbf3e5ccfe0a8

    SHA512

    2366021bc9602ecfe715a7938bd34b4254265430896848a092742791dd8e8694cadf564f6c0d165641d34af4e6feee53ae20782f7e597ebbf025349c74df44e0

  • memory/1936-135-0x0000000000000000-mapping.dmp
  • memory/2144-133-0x0000000000000000-mapping.dmp
  • memory/4564-134-0x0000000000000000-mapping.dmp
  • memory/4732-131-0x0000000000000000-mapping.dmp
  • memory/4752-130-0x0000000000000000-mapping.dmp
  • memory/4816-132-0x0000000000000000-mapping.dmp