Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 06:05

General

  • Target

    9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe

  • Size

    4.1MB

  • MD5

    7365dbb144429e78f9ea08fe7b239a32

  • SHA1

    3f9589e4d9c203346facbebcd48984c2db87d776

  • SHA256

    9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a

  • SHA512

    a328cad827da1fe90facf5da96c92d7bce1260fcb6e577dc3f88364d240675c5c3d2d800a7e1ec18c3d7051d87c236ab66385890bfc6c02755fab601bbf13f2c

  • SSDEEP

    98304:tQ5RaRg3XrWNRbKONOhs9MJlnsBwQGIGFXT:tQ58OHrWWONOhfQGIq

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe
    "C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe
      "C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
      • C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe
        "C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe
          "C:\Users\Admin\AppData\Local\Temp\9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a.exe"
          4⤵
          • Adds Run key to start application
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:1768
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4740
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4800
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:2632
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:5112
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2464
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:3208
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      7365dbb144429e78f9ea08fe7b239a32

      SHA1

      3f9589e4d9c203346facbebcd48984c2db87d776

      SHA256

      9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a

      SHA512

      a328cad827da1fe90facf5da96c92d7bce1260fcb6e577dc3f88364d240675c5c3d2d800a7e1ec18c3d7051d87c236ab66385890bfc6c02755fab601bbf13f2c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      7365dbb144429e78f9ea08fe7b239a32

      SHA1

      3f9589e4d9c203346facbebcd48984c2db87d776

      SHA256

      9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a

      SHA512

      a328cad827da1fe90facf5da96c92d7bce1260fcb6e577dc3f88364d240675c5c3d2d800a7e1ec18c3d7051d87c236ab66385890bfc6c02755fab601bbf13f2c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      7365dbb144429e78f9ea08fe7b239a32

      SHA1

      3f9589e4d9c203346facbebcd48984c2db87d776

      SHA256

      9420554813ae352bd372d201a220bcc6790000f7081bf1a7a46ddfd7bbac7d7a

      SHA512

      a328cad827da1fe90facf5da96c92d7bce1260fcb6e577dc3f88364d240675c5c3d2d800a7e1ec18c3d7051d87c236ab66385890bfc6c02755fab601bbf13f2c

    • memory/1768-148-0x0000000000000000-mapping.dmp
    • memory/2156-146-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2156-152-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2156-141-0x0000000000000000-mapping.dmp
    • memory/2436-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2436-132-0x0000000000000000-mapping.dmp
    • memory/2436-138-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2436-137-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2436-133-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2464-162-0x0000000000000000-mapping.dmp
    • memory/2604-147-0x0000000000000000-mapping.dmp
    • memory/2632-160-0x0000000000000000-mapping.dmp
    • memory/2788-139-0x0000000000000000-mapping.dmp
    • memory/2788-144-0x0000000002383000-0x000000000276C000-memory.dmp
      Filesize

      3.9MB

    • memory/3208-165-0x0000000000000000-mapping.dmp
    • memory/4272-136-0x0000000002A90000-0x0000000003307000-memory.dmp
      Filesize

      8.5MB

    • memory/4272-135-0x0000000002697000-0x0000000002A80000-memory.dmp
      Filesize

      3.9MB

    • memory/4740-157-0x0000000002A00000-0x0000000002DE9000-memory.dmp
      Filesize

      3.9MB

    • memory/4740-149-0x0000000000000000-mapping.dmp
    • memory/4800-159-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4800-153-0x0000000000000000-mapping.dmp
    • memory/4800-166-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/5112-161-0x0000000000000000-mapping.dmp