Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 09:19

General

  • Target

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe

  • Size

    6.9MB

  • MD5

    bee2233e0262a8f1c833b709e29ef54c

  • SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

  • SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

  • SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe
    "C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4288
    • C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe
      "C:\Users\Admin\AppData\Local\Temp\aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2332
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:212
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2436
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    bee2233e0262a8f1c833b709e29ef54c

    SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

    SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

    SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

  • C:\Windows\rss\csrss.exe
    Filesize

    6.9MB

    MD5

    bee2233e0262a8f1c833b709e29ef54c

    SHA1

    4109c7b526df392948ad5597f9ee290603a97f0f

    SHA256

    aff5bb308e0f881f894a52f88b14ef60838826810259163556f625d41cd769d1

    SHA512

    0d9a598d26a9f7fc8c820aed1fbd9346275ae73780855d4447b7e876d844ad05d93bce793ae17d605ae512134a5f4f78ffc67cf44b01c8dd1a05d6dacd56fcf8

  • memory/212-134-0x0000000000000000-mapping.dmp
  • memory/512-133-0x0000000000000000-mapping.dmp
  • memory/2332-132-0x0000000000000000-mapping.dmp
  • memory/2436-135-0x0000000000000000-mapping.dmp
  • memory/2536-131-0x0000000000000000-mapping.dmp
  • memory/3392-130-0x0000000000000000-mapping.dmp