Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 06:42

General

  • Target

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe

  • Size

    4.9MB

  • MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

  • SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

  • SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

  • SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe
    "C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3868
    • C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe
      "C:\Users\Admin\AppData\Local\Temp\f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1448
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:744
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:5040
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

    SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

    SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

    SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

  • C:\Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    dbbf1473bd68eb81f5dfdcdc2d579712

    SHA1

    88b4c260aa3c113cba3b3db0cf7e5b665969245e

    SHA256

    f514b2071fedd6cc21e5b362e21f391c5d64631c8484b26b856fa8980198d80c

    SHA512

    c273cb238ae842ca6033c79285f1391eeac24322a0a3f5876f75504a3d76a79165c44f02f7145056f8bddf8522e1dcfcbc8d508a90fd52ebcdec3228334c5636

  • memory/744-139-0x0000000000000000-mapping.dmp
  • memory/1448-137-0x0000000000000000-mapping.dmp
  • memory/1876-136-0x0000000000000000-mapping.dmp
  • memory/2444-134-0x0000000003252000-0x00000000035E8000-memory.dmp
    Filesize

    3.6MB

  • memory/2444-135-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/2444-132-0x0000000000000000-mapping.dmp
  • memory/2444-143-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/3868-130-0x0000000003309000-0x000000000369F000-memory.dmp
    Filesize

    3.6MB

  • memory/3868-133-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/3868-131-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/3972-138-0x0000000000000000-mapping.dmp
  • memory/5040-140-0x0000000000000000-mapping.dmp
  • memory/5040-144-0x0000000003600000-0x0000000003996000-memory.dmp
    Filesize

    3.6MB

  • memory/5040-145-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB

  • memory/5040-146-0x0000000000400000-0x00000000010F5000-memory.dmp
    Filesize

    13.0MB