Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 19:15

General

  • Target

    d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c.exe

  • Size

    4.0MB

  • MD5

    b282a63735ff8315630013aa8751ac21

  • SHA1

    bd83b6d21df251d1fdf9b93775ada8eb5219e4f2

  • SHA256

    d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c

  • SHA512

    b7f64c78044048caeb892973fd0c7675006b243c94e29faabc5192166fa5f8739ac510c889ae4b4e2081b27c405c1b2ca3d6def9e73f9b667f445033a648a28d

  • SSDEEP

    98304:EYgLZ/FcA4ce5LnAhZbXphu+jP8zmfXxWlj/zQe5iSyOQmoHf:EYgLZ/ec0ALbZNEzygX2/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c.exe
    "C:\Users\Admin\AppData\Local\Temp\d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c.exe
      "C:\Users\Admin\AppData\Local\Temp\d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5016
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2840
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4804
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2192
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1396
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3788
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      b282a63735ff8315630013aa8751ac21

      SHA1

      bd83b6d21df251d1fdf9b93775ada8eb5219e4f2

      SHA256

      d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c

      SHA512

      b7f64c78044048caeb892973fd0c7675006b243c94e29faabc5192166fa5f8739ac510c889ae4b4e2081b27c405c1b2ca3d6def9e73f9b667f445033a648a28d

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      b282a63735ff8315630013aa8751ac21

      SHA1

      bd83b6d21df251d1fdf9b93775ada8eb5219e4f2

      SHA256

      d51ba7172c3345ed52e054c23a65e7cf2295aa4d35bd0ab2ee1bff4126c92f9c

      SHA512

      b7f64c78044048caeb892973fd0c7675006b243c94e29faabc5192166fa5f8739ac510c889ae4b4e2081b27c405c1b2ca3d6def9e73f9b667f445033a648a28d

    • memory/1396-149-0x0000000000000000-mapping.dmp
    • memory/1500-141-0x0000000000000000-mapping.dmp
    • memory/1500-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1500-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1500-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2192-147-0x0000000000000000-mapping.dmp
    • memory/2840-138-0x0000000000000000-mapping.dmp
    • memory/3788-152-0x0000000000000000-mapping.dmp
    • memory/4344-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4344-139-0x0000000002A0C000-0x0000000002DF5000-memory.dmp
      Filesize

      3.9MB

    • memory/4344-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4344-135-0x0000000000000000-mapping.dmp
    • memory/4804-145-0x0000000000000000-mapping.dmp
    • memory/4824-132-0x0000000002A18000-0x0000000002E01000-memory.dmp
      Filesize

      3.9MB

    • memory/4824-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4824-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4824-133-0x0000000002E10000-0x0000000003686000-memory.dmp
      Filesize

      8.5MB

    • memory/5016-137-0x0000000000000000-mapping.dmp