Analysis

  • max time kernel
    168s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 20:56

General

  • Target

    00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3.exe

  • Size

    4.1MB

  • MD5

    79484436d73aec5b152e6fb86f84b725

  • SHA1

    b92f474f15647d22b5a39cde5f830a38e881c6a2

  • SHA256

    00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3

  • SHA512

    049e2cc8a5e2c3e6b22035cf35b524eaa7862141011b1a3ae0f818b8a52f58e6dabdaeb431b62116239d32d51e2915abcfe65d479fd7f7b210fce0c431da943c

  • SSDEEP

    98304:tLKvZMtw66uUIzMQ5HHHNvZG+1RKlGdq2UNT2uF5gA:t+6cJIzMQ5HHHJX7dqn6uF5gA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3.exe
    "C:\Users\Admin\AppData\Local\Temp\00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:728
    • C:\Users\Admin\AppData\Local\Temp\00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3.exe
      "C:\Users\Admin\AppData\Local\Temp\00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3476
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5116
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5100
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3500
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5112
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      79484436d73aec5b152e6fb86f84b725

      SHA1

      b92f474f15647d22b5a39cde5f830a38e881c6a2

      SHA256

      00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3

      SHA512

      049e2cc8a5e2c3e6b22035cf35b524eaa7862141011b1a3ae0f818b8a52f58e6dabdaeb431b62116239d32d51e2915abcfe65d479fd7f7b210fce0c431da943c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      79484436d73aec5b152e6fb86f84b725

      SHA1

      b92f474f15647d22b5a39cde5f830a38e881c6a2

      SHA256

      00d96622c23135b6ec15736d04e7a419209db463c0f9115a4597525d546821a3

      SHA512

      049e2cc8a5e2c3e6b22035cf35b524eaa7862141011b1a3ae0f818b8a52f58e6dabdaeb431b62116239d32d51e2915abcfe65d479fd7f7b210fce0c431da943c

    • memory/728-133-0x0000000005130000-0x00000000059A7000-memory.dmp
      Filesize

      8.5MB

    • memory/728-134-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/728-136-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/728-132-0x0000000004D3C000-0x0000000005125000-memory.dmp
      Filesize

      3.9MB

    • memory/2612-135-0x0000000000000000-mapping.dmp
    • memory/2612-140-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/2612-139-0x0000000004D40000-0x0000000005129000-memory.dmp
      Filesize

      3.9MB

    • memory/2612-144-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/3476-138-0x0000000000000000-mapping.dmp
    • memory/3500-149-0x0000000000000000-mapping.dmp
    • memory/3676-137-0x0000000000000000-mapping.dmp
    • memory/3768-146-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/3768-145-0x0000000005200000-0x00000000055E9000-memory.dmp
      Filesize

      3.9MB

    • memory/3768-141-0x0000000000000000-mapping.dmp
    • memory/3768-153-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/5100-148-0x0000000000000000-mapping.dmp
    • memory/5112-152-0x0000000000000000-mapping.dmp
    • memory/5116-147-0x0000000000000000-mapping.dmp