Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 07:24

General

  • Target

    8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059.exe

  • Size

    4.0MB

  • MD5

    6ce2d82ab23c2a4ee185fdb2976d870c

  • SHA1

    2526dd220730999aa0e3b8dce5d068c6447cdc34

  • SHA256

    8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059

  • SHA512

    868d2ec105955e325803726df56d4a88fdac84fa9b7a6efce17228bb96063cb52034612fe0060a4e5b889ea2c2239ee5c8dcd1aa3358be4b315d41e692a3ceea

  • SSDEEP

    98304:tp7UEe1KFrnRyCkTd49v55wA6Il+uRJEMaq4nM0W04pEJ9:tpoxOrRyCo49Lj6aEMj0t

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059.exe
    "C:\Users\Admin\AppData\Local\Temp\8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059.exe
      "C:\Users\Admin\AppData\Local\Temp\8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3080
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4788
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2272
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3640
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4220
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1816
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      6ce2d82ab23c2a4ee185fdb2976d870c

      SHA1

      2526dd220730999aa0e3b8dce5d068c6447cdc34

      SHA256

      8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059

      SHA512

      868d2ec105955e325803726df56d4a88fdac84fa9b7a6efce17228bb96063cb52034612fe0060a4e5b889ea2c2239ee5c8dcd1aa3358be4b315d41e692a3ceea

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      6ce2d82ab23c2a4ee185fdb2976d870c

      SHA1

      2526dd220730999aa0e3b8dce5d068c6447cdc34

      SHA256

      8467d261c7f6e52faa3985bdd9bd05dace0793b60d780a4cb5bcc3b8a01b6059

      SHA512

      868d2ec105955e325803726df56d4a88fdac84fa9b7a6efce17228bb96063cb52034612fe0060a4e5b889ea2c2239ee5c8dcd1aa3358be4b315d41e692a3ceea

    • memory/1436-136-0x0000000003060000-0x00000000038D6000-memory.dmp
      Filesize

      8.5MB

    • memory/1436-132-0x0000000002C6A000-0x0000000003053000-memory.dmp
      Filesize

      3.9MB

    • memory/1436-133-0x0000000003060000-0x00000000038D6000-memory.dmp
      Filesize

      8.5MB

    • memory/1436-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1436-137-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1816-153-0x0000000000000000-mapping.dmp
    • memory/2140-135-0x0000000000000000-mapping.dmp
    • memory/2140-145-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2140-139-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2140-138-0x0000000002939000-0x0000000002D22000-memory.dmp
      Filesize

      3.9MB

    • memory/2272-148-0x0000000000000000-mapping.dmp
    • memory/3080-141-0x0000000000000000-mapping.dmp
    • memory/3640-149-0x0000000000000000-mapping.dmp
    • memory/3780-140-0x0000000000000000-mapping.dmp
    • memory/4220-150-0x0000000000000000-mapping.dmp
    • memory/4788-142-0x0000000000000000-mapping.dmp
    • memory/4788-147-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4788-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4788-154-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB