Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 20:09

General

  • Target

    90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae.exe

  • Size

    4.1MB

  • MD5

    5bc57482b655bd6b7808cb6d4ad2124d

  • SHA1

    b6bf50b601c5d78a5d96de8124d6d24a25600ac0

  • SHA256

    90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae

  • SHA512

    2fbf0337a2d07dff7f06f8ce8eb83e1db7239db589caeeda754e2124640041abf712f42b2783629b8ea2dfa67f29ffe7baa853ba11066217352a4125b599c47f

  • SSDEEP

    98304:hRw5XPUe62fG7d7Rik3k6ckpmwz5Om7s4kk4cXF15DFwPV8:hR076J7ddik3Vjv44Z4cX75E8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae.exe
    "C:\Users\Admin\AppData\Local\Temp\90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae.exe
      "C:\Users\Admin\AppData\Local\Temp\90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:204
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3256
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4208
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3816
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1416
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1932
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4932

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      5bc57482b655bd6b7808cb6d4ad2124d

      SHA1

      b6bf50b601c5d78a5d96de8124d6d24a25600ac0

      SHA256

      90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae

      SHA512

      2fbf0337a2d07dff7f06f8ce8eb83e1db7239db589caeeda754e2124640041abf712f42b2783629b8ea2dfa67f29ffe7baa853ba11066217352a4125b599c47f

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      5bc57482b655bd6b7808cb6d4ad2124d

      SHA1

      b6bf50b601c5d78a5d96de8124d6d24a25600ac0

      SHA256

      90de3d60962d822a7853062dceccd807ebe9e47e31a4f53776a4a7dcbeec5bae

      SHA512

      2fbf0337a2d07dff7f06f8ce8eb83e1db7239db589caeeda754e2124640041abf712f42b2783629b8ea2dfa67f29ffe7baa853ba11066217352a4125b599c47f

    • memory/204-139-0x0000000000000000-mapping.dmp
    • memory/1048-133-0x0000000002FD0000-0x0000000003847000-memory.dmp
      Filesize

      8.5MB

    • memory/1048-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1048-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1048-132-0x0000000002BE1000-0x0000000002FCA000-memory.dmp
      Filesize

      3.9MB

    • memory/1096-137-0x0000000000000000-mapping.dmp
    • memory/1220-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1220-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1220-138-0x000000000297E000-0x0000000002D67000-memory.dmp
      Filesize

      3.9MB

    • memory/1220-135-0x0000000000000000-mapping.dmp
    • memory/1416-149-0x0000000000000000-mapping.dmp
    • memory/1932-152-0x0000000000000000-mapping.dmp
    • memory/3256-141-0x0000000000000000-mapping.dmp
    • memory/3256-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/3256-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3256-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3816-146-0x0000000000000000-mapping.dmp
    • memory/4208-145-0x0000000000000000-mapping.dmp