Analysis

  • max time kernel
    187s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 19:44

General

  • Target

    27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54.exe

  • Size

    4.7MB

  • MD5

    ba75e1757e06004fb7ecbba60f6e02b4

  • SHA1

    15b23a91f773df2647b81d8106746e07ec47c540

  • SHA256

    27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54

  • SHA512

    6f20fc1aeee29ffee3f09a48fa421f9b8432d6456fbdc2d091af14a18e16310c5900d087c1a42d3be7634c67c098b1508a9cc46bc56f924ab821108d3ecd7709

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54.exe
    "C:\Users\Admin\AppData\Local\Temp\27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54.exe
      "C:\Users\Admin\AppData\Local\Temp\27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2680
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2188
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2656
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    ba75e1757e06004fb7ecbba60f6e02b4

    SHA1

    15b23a91f773df2647b81d8106746e07ec47c540

    SHA256

    27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54

    SHA512

    6f20fc1aeee29ffee3f09a48fa421f9b8432d6456fbdc2d091af14a18e16310c5900d087c1a42d3be7634c67c098b1508a9cc46bc56f924ab821108d3ecd7709

  • C:\Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    ba75e1757e06004fb7ecbba60f6e02b4

    SHA1

    15b23a91f773df2647b81d8106746e07ec47c540

    SHA256

    27d8d47d152698385ec38731133c08095db31c962ef1472e6c90ae5a8d187d54

    SHA512

    6f20fc1aeee29ffee3f09a48fa421f9b8432d6456fbdc2d091af14a18e16310c5900d087c1a42d3be7634c67c098b1508a9cc46bc56f924ab821108d3ecd7709

  • memory/1344-135-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1344-133-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1344-130-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/1344-131-0x0000000002EBA000-0x000000000324A000-memory.dmp
    Filesize

    3.6MB

  • memory/1344-132-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-142-0x0000000000000000-mapping.dmp
  • memory/2656-148-0x0000000003200000-0x0000000003590000-memory.dmp
    Filesize

    3.6MB

  • memory/2656-147-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/2656-152-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/2656-143-0x0000000000000000-mapping.dmp
  • memory/2656-151-0x0000000003200000-0x0000000003590000-memory.dmp
    Filesize

    3.6MB

  • memory/2656-150-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/2656-149-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-140-0x0000000000000000-mapping.dmp
  • memory/3676-141-0x0000000000000000-mapping.dmp
  • memory/3996-136-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/3996-134-0x0000000000000000-mapping.dmp
  • memory/3996-146-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/3996-137-0x0000000002C8F000-0x000000000301F000-memory.dmp
    Filesize

    3.6MB

  • memory/3996-138-0x0000000000400000-0x0000000000AE5000-memory.dmp
    Filesize

    6.9MB

  • memory/4636-139-0x0000000000000000-mapping.dmp