Analysis

  • max time kernel
    187s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 15:46

General

  • Target

    5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652.exe

  • Size

    3.0MB

  • MD5

    b65ef3b1179103472fce60e4362897fd

  • SHA1

    fd06f91dd3da56b3066d5b180df8ebc9e595a09d

  • SHA256

    5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652

  • SHA512

    ec077cc582d820c10b94ddf563a7e89d0d25d3683c1ed95e04288ea47390d9dbc65be8ac33e3b40e6a5ad1802baff14faf32459b5e61b520d1436aac500f4bc1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652.exe
    "C:\Users\Admin\AppData\Local\Temp\5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4892
    • C:\Users\Admin\AppData\Local\Temp\5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652.exe
      "C:\Users\Admin\AppData\Local\Temp\5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1120
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3872
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        PID:3544
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.0MB

    MD5

    b65ef3b1179103472fce60e4362897fd

    SHA1

    fd06f91dd3da56b3066d5b180df8ebc9e595a09d

    SHA256

    5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652

    SHA512

    ec077cc582d820c10b94ddf563a7e89d0d25d3683c1ed95e04288ea47390d9dbc65be8ac33e3b40e6a5ad1802baff14faf32459b5e61b520d1436aac500f4bc1

  • C:\Windows\rss\csrss.exe
    Filesize

    3.0MB

    MD5

    b65ef3b1179103472fce60e4362897fd

    SHA1

    fd06f91dd3da56b3066d5b180df8ebc9e595a09d

    SHA256

    5c1106c0087e6cec15f71b08ca85b82555e408948755a9fd7afb5a05b3eae652

    SHA512

    ec077cc582d820c10b94ddf563a7e89d0d25d3683c1ed95e04288ea47390d9dbc65be8ac33e3b40e6a5ad1802baff14faf32459b5e61b520d1436aac500f4bc1

  • memory/1120-138-0x0000000000000000-mapping.dmp
  • memory/1288-137-0x0000000000000000-mapping.dmp
  • memory/1848-139-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/1848-136-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/1848-133-0x0000000000000000-mapping.dmp
  • memory/1848-145-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/3544-142-0x0000000000000000-mapping.dmp
  • memory/3544-147-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/3544-148-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/3872-141-0x0000000000000000-mapping.dmp
  • memory/3968-140-0x0000000000000000-mapping.dmp
  • memory/4892-134-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/4892-130-0x0000000002820000-0x0000000002B00000-memory.dmp
    Filesize

    2.9MB

  • memory/4892-132-0x0000000000400000-0x0000000000985000-memory.dmp
    Filesize

    5.5MB

  • memory/4892-131-0x0000000002820000-0x0000000002B00000-memory.dmp
    Filesize

    2.9MB