Analysis

  • max time kernel
    168s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:55

General

  • Target

    1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe

  • Size

    4.1MB

  • MD5

    959ed9bedd1c232100902cd07f81f676

  • SHA1

    a44a89ada89c160dffcbfd37c1271442009adb81

  • SHA256

    1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f

  • SHA512

    a2b309d3112565965cdc6983e81f304cb7399cadc10142da2c439722808e7cec82631715156fd9afc8c217aee8d406d31897cc0fdb396ff869cda1217cf4d984

  • SSDEEP

    98304:U0NbFUIu/8w08IEUP9yX5i9T1xEzZWg0QTa/Bcc6a0W1Lpw:Umi/8pxEUC6TfBcBafc

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe
    "C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3632
    • C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe
      "C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2272
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1504
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3744
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3408
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3896
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4624

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      959ed9bedd1c232100902cd07f81f676

      SHA1

      a44a89ada89c160dffcbfd37c1271442009adb81

      SHA256

      1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f

      SHA512

      a2b309d3112565965cdc6983e81f304cb7399cadc10142da2c439722808e7cec82631715156fd9afc8c217aee8d406d31897cc0fdb396ff869cda1217cf4d984

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      959ed9bedd1c232100902cd07f81f676

      SHA1

      a44a89ada89c160dffcbfd37c1271442009adb81

      SHA256

      1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f

      SHA512

      a2b309d3112565965cdc6983e81f304cb7399cadc10142da2c439722808e7cec82631715156fd9afc8c217aee8d406d31897cc0fdb396ff869cda1217cf4d984

    • memory/1504-145-0x0000000000000000-mapping.dmp
    • memory/2272-139-0x0000000000000000-mapping.dmp
    • memory/3392-137-0x0000000002AC9000-0x0000000002EB2000-memory.dmp
      Filesize

      3.9MB

    • memory/3392-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3392-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3392-135-0x0000000000000000-mapping.dmp
    • memory/3408-149-0x0000000000000000-mapping.dmp
    • memory/3632-132-0x0000000002BDA000-0x0000000002FC3000-memory.dmp
      Filesize

      3.9MB

    • memory/3632-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3632-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3632-133-0x0000000002FD0000-0x0000000003847000-memory.dmp
      Filesize

      8.5MB

    • memory/3744-147-0x0000000000000000-mapping.dmp
    • memory/3896-152-0x0000000000000000-mapping.dmp
    • memory/4404-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4404-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4404-141-0x0000000000000000-mapping.dmp
    • memory/4404-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4844-138-0x0000000000000000-mapping.dmp