Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:17

General

  • Target

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe

  • Size

    4.7MB

  • MD5

    9a232f2047ce830e45c421d4c36314c4

  • SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

  • SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

  • SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe
    "C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe
      "C:\Users\Admin\AppData\Local\Temp\ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4728
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3112
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:396
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4520

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    9a232f2047ce830e45c421d4c36314c4

    SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

    SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

    SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

  • C:\Windows\rss\csrss.exe
    Filesize

    4.7MB

    MD5

    9a232f2047ce830e45c421d4c36314c4

    SHA1

    949d018bda22adbf77496a90ca7d3520baec4355

    SHA256

    ae7daaeed4d69a185e48b18c9fb70d9422fe4d71cd55bf993165680a4c1e2c82

    SHA512

    1f84f11ec4aae9d2821226d711f29d330b477ee9891e0b05b14700aac5d5805c130df2bb97e86030b91195942fd987849a65efa1359595944d705c3d67acb20d

  • memory/396-147-0x0000000000000000-mapping.dmp
  • memory/396-155-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/396-154-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/396-153-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/396-152-0x000000000A300000-0x000000000A690000-memory.dmp
    Filesize

    3.6MB

  • memory/396-151-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/664-136-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/664-139-0x0000000009DFD000-0x000000000A18D000-memory.dmp
    Filesize

    3.6MB

  • memory/664-140-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/664-141-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/664-142-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/664-135-0x0000000000000000-mapping.dmp
  • memory/664-150-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3016-138-0x000000000A008000-0x000000000A398000-memory.dmp
    Filesize

    3.6MB

  • memory/3016-137-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3016-130-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3016-134-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3016-133-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3016-132-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3016-131-0x000000000A008000-0x000000000A398000-memory.dmp
    Filesize

    3.6MB

  • memory/3112-146-0x0000000000000000-mapping.dmp
  • memory/3904-143-0x0000000000000000-mapping.dmp
  • memory/4228-145-0x0000000000000000-mapping.dmp
  • memory/4728-144-0x0000000000000000-mapping.dmp