Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 20:47

General

  • Target

    b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d.exe

  • Size

    4.1MB

  • MD5

    09aa80813c8251bd48ab59b836c45dc5

  • SHA1

    d50e91b3a2d9b23f10b1eb1b80db4a6215c14960

  • SHA256

    b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d

  • SHA512

    5057b3666910bf2c5098bc43dba6b422d63e14ac6187a03a3e194769de5abc6c58dbff35aebb38fb61affed323c36f3b19fb0e64bde731a3cb0b67eaedde2a63

  • SSDEEP

    98304:T0y0T34jPqe76AqYiv3nwU59HFBsbXEX7+AZCZV6PW66j:YD32XE3dJFqbXoCD6PI

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d.exe
    "C:\Users\Admin\AppData\Local\Temp\b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4268
    • C:\Users\Admin\AppData\Local\Temp\b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d.exe
      "C:\Users\Admin\AppData\Local\Temp\b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4400
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2928
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4420
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3180
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4136
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      09aa80813c8251bd48ab59b836c45dc5

      SHA1

      d50e91b3a2d9b23f10b1eb1b80db4a6215c14960

      SHA256

      b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d

      SHA512

      5057b3666910bf2c5098bc43dba6b422d63e14ac6187a03a3e194769de5abc6c58dbff35aebb38fb61affed323c36f3b19fb0e64bde731a3cb0b67eaedde2a63

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      09aa80813c8251bd48ab59b836c45dc5

      SHA1

      d50e91b3a2d9b23f10b1eb1b80db4a6215c14960

      SHA256

      b1570183eec0356db9569287186c8a8ba6109be96f04a930a2f01002f1e4105d

      SHA512

      5057b3666910bf2c5098bc43dba6b422d63e14ac6187a03a3e194769de5abc6c58dbff35aebb38fb61affed323c36f3b19fb0e64bde731a3cb0b67eaedde2a63

    • memory/2172-139-0x0000000000000000-mapping.dmp
    • memory/2244-150-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2244-149-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2244-155-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2244-142-0x0000000000000000-mapping.dmp
    • memory/2792-141-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2792-138-0x000000000290C000-0x0000000002CF5000-memory.dmp
      Filesize

      3.9MB

    • memory/2792-135-0x0000000000000000-mapping.dmp
    • memory/2792-145-0x000000000290C000-0x0000000002CF5000-memory.dmp
      Filesize

      3.9MB

    • memory/2792-146-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2928-147-0x0000000000000000-mapping.dmp
    • memory/3180-151-0x0000000000000000-mapping.dmp
    • memory/4136-154-0x0000000000000000-mapping.dmp
    • memory/4268-136-0x00000000028D3000-0x0000000002CBC000-memory.dmp
      Filesize

      3.9MB

    • memory/4268-132-0x00000000028D3000-0x0000000002CBC000-memory.dmp
      Filesize

      3.9MB

    • memory/4268-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4268-133-0x0000000002CC0000-0x0000000003537000-memory.dmp
      Filesize

      8.5MB

    • memory/4268-137-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4400-140-0x0000000000000000-mapping.dmp
    • memory/4420-148-0x0000000000000000-mapping.dmp