Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 00:25

General

  • Target

    c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858.exe

  • Size

    4.1MB

  • MD5

    65612b4c36c36d826921d83b6e06c808

  • SHA1

    6e01b5d27846d8e999ea60f2b178ac2dd65e2418

  • SHA256

    c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858

  • SHA512

    812755b11d7429000cc8b64cc7504d22674608acb66f57a84645dccaae6cc96a13012c54c02e523d2a986de00dfa820228e2701acca0f3ed1dcd7a9ce2578312

  • SSDEEP

    98304:H5tCfexSqFjY6mzBi16X+LmEVaMYXj3VvV5:ufeXdY6mzBiQr5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858.exe
    "C:\Users\Admin\AppData\Local\Temp\c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:392
    • C:\Users\Admin\AppData\Local\Temp\c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858.exe
      "C:\Users\Admin\AppData\Local\Temp\c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:5068
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2060
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3464
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3732
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1048
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1340

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      65612b4c36c36d826921d83b6e06c808

      SHA1

      6e01b5d27846d8e999ea60f2b178ac2dd65e2418

      SHA256

      c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858

      SHA512

      812755b11d7429000cc8b64cc7504d22674608acb66f57a84645dccaae6cc96a13012c54c02e523d2a986de00dfa820228e2701acca0f3ed1dcd7a9ce2578312

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      65612b4c36c36d826921d83b6e06c808

      SHA1

      6e01b5d27846d8e999ea60f2b178ac2dd65e2418

      SHA256

      c531519dc8e2a606acb54aefc85b1e56d7b4b2eb1f43b87ee84d751e7c932858

      SHA512

      812755b11d7429000cc8b64cc7504d22674608acb66f57a84645dccaae6cc96a13012c54c02e523d2a986de00dfa820228e2701acca0f3ed1dcd7a9ce2578312

    • memory/392-133-0x0000000003000000-0x0000000003877000-memory.dmp
      Filesize

      8.5MB

    • memory/392-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/392-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/392-132-0x0000000002C0F000-0x0000000002FF8000-memory.dmp
      Filesize

      3.9MB

    • memory/1048-152-0x0000000000000000-mapping.dmp
    • memory/2040-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2040-141-0x0000000000000000-mapping.dmp
    • memory/2040-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2040-146-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2060-147-0x0000000000000000-mapping.dmp
    • memory/3464-148-0x0000000000000000-mapping.dmp
    • memory/3732-149-0x0000000000000000-mapping.dmp
    • memory/4208-137-0x0000000000000000-mapping.dmp
    • memory/4376-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4376-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4376-139-0x0000000002922000-0x0000000002D0B000-memory.dmp
      Filesize

      3.9MB

    • memory/4376-135-0x0000000000000000-mapping.dmp
    • memory/5068-138-0x0000000000000000-mapping.dmp