Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 13:45

General

  • Target

    0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b.exe

  • Size

    4.1MB

  • MD5

    bbe96ef811f4b93a1ec4ebc8b25fe4b7

  • SHA1

    f6327838e1470fc5a0c7feaf75c8f40c997957c0

  • SHA256

    0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b

  • SHA512

    eeb1258c9a11df62e64a42eecea2714128510cc9ff34dcb446110cc72864c080efb9aea3ac2059af56a4a799bc4604d78082c80eac6f0b163d41221f63d81b86

  • SSDEEP

    98304:DIwrsmCoVG+Ld90O6PLXQYEmlxlnN5Dfof1uoInFuqmMQcXB35DC:8wW+LdzATlnN5DQKmRcxc

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b.exe
    "C:\Users\Admin\AppData\Local\Temp\0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b.exe
      "C:\Users\Admin\AppData\Local\Temp\0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4160
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4044
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:756
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2172
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:176
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3572
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      bbe96ef811f4b93a1ec4ebc8b25fe4b7

      SHA1

      f6327838e1470fc5a0c7feaf75c8f40c997957c0

      SHA256

      0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b

      SHA512

      eeb1258c9a11df62e64a42eecea2714128510cc9ff34dcb446110cc72864c080efb9aea3ac2059af56a4a799bc4604d78082c80eac6f0b163d41221f63d81b86

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      bbe96ef811f4b93a1ec4ebc8b25fe4b7

      SHA1

      f6327838e1470fc5a0c7feaf75c8f40c997957c0

      SHA256

      0411bcd7bd331b78f6ed6b5361bf9140354141d72a3c8516326dc799c75f7b0b

      SHA512

      eeb1258c9a11df62e64a42eecea2714128510cc9ff34dcb446110cc72864c080efb9aea3ac2059af56a4a799bc4604d78082c80eac6f0b163d41221f63d81b86

    • memory/176-149-0x0000000000000000-mapping.dmp
    • memory/756-145-0x0000000000000000-mapping.dmp
    • memory/2172-146-0x0000000000000000-mapping.dmp
    • memory/2804-137-0x0000000000000000-mapping.dmp
    • memory/3572-152-0x0000000000000000-mapping.dmp
    • memory/4020-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4020-132-0x0000000002B14000-0x0000000002EFD000-memory.dmp
      Filesize

      3.9MB

    • memory/4020-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4020-133-0x0000000002F00000-0x0000000003777000-memory.dmp
      Filesize

      8.5MB

    • memory/4044-141-0x0000000000000000-mapping.dmp
    • memory/4044-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4044-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4044-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4160-139-0x0000000000000000-mapping.dmp
    • memory/4772-138-0x0000000002964000-0x0000000002D4D000-memory.dmp
      Filesize

      3.9MB

    • memory/4772-135-0x0000000000000000-mapping.dmp
    • memory/4772-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4772-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB