Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:43

General

  • Target

    4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43.exe

  • Size

    3.7MB

  • MD5

    0f3c19354bca37d528ca01952ca2adf5

  • SHA1

    6b407d41ea30461940e6550da333795e0a56b9c1

  • SHA256

    4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43

  • SHA512

    fb64589149924605e2f910a558d600b487ca61c7d133087a9e544ff7a0237cebd123e7a7fc681a1bdf8bb5720a7d0569024a0183ede147cc1226e6dfc1133ab3

  • SSDEEP

    98304:PDJQgTe5T8B2TtNzHY5jGctrCSDcxeiBhLf2pTSWJmmf+9:Wqs8B01HSKyrClxnh+pOWJmmf+

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43.exe
    "C:\Users\Admin\AppData\Local\Temp\4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43.exe
      "C:\Users\Admin\AppData\Local\Temp\4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1536
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3200
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:4664
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3500

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    0f3c19354bca37d528ca01952ca2adf5

    SHA1

    6b407d41ea30461940e6550da333795e0a56b9c1

    SHA256

    4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43

    SHA512

    fb64589149924605e2f910a558d600b487ca61c7d133087a9e544ff7a0237cebd123e7a7fc681a1bdf8bb5720a7d0569024a0183ede147cc1226e6dfc1133ab3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.7MB

    MD5

    0f3c19354bca37d528ca01952ca2adf5

    SHA1

    6b407d41ea30461940e6550da333795e0a56b9c1

    SHA256

    4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43

    SHA512

    fb64589149924605e2f910a558d600b487ca61c7d133087a9e544ff7a0237cebd123e7a7fc681a1bdf8bb5720a7d0569024a0183ede147cc1226e6dfc1133ab3

  • memory/1396-143-0x0000000000000000-mapping.dmp
  • memory/1536-142-0x0000000000000000-mapping.dmp
  • memory/2336-141-0x0000000000000000-mapping.dmp
  • memory/3200-144-0x0000000000000000-mapping.dmp
  • memory/3224-140-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/3224-139-0x000000000274C000-0x0000000002AF0000-memory.dmp
    Filesize

    3.6MB

  • memory/3224-136-0x0000000000000000-mapping.dmp
  • memory/3224-148-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/4528-132-0x00000000028FE000-0x0000000002CA2000-memory.dmp
    Filesize

    3.6MB

  • memory/4528-135-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/4528-137-0x0000000002CB0000-0x000000000339F000-memory.dmp
    Filesize

    6.9MB

  • memory/4528-134-0x00000000028FE000-0x0000000002CA2000-memory.dmp
    Filesize

    3.6MB

  • memory/4528-133-0x0000000002CB0000-0x000000000339F000-memory.dmp
    Filesize

    6.9MB

  • memory/4528-138-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/4664-145-0x0000000000000000-mapping.dmp
  • memory/4664-149-0x0000000002E00000-0x00000000031A4000-memory.dmp
    Filesize

    3.6MB

  • memory/4664-150-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB

  • memory/4664-151-0x0000000000400000-0x0000000000B0A000-memory.dmp
    Filesize

    7.0MB