Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 05:50

General

  • Target

    e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89.exe

  • Size

    4.1MB

  • MD5

    54191be6326918905db45343b776ef15

  • SHA1

    3e9390f6c315fc2132f1eb009aca45f0d1121024

  • SHA256

    e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89

  • SHA512

    f4f33d389f4e540058638b7f7cad604b821079991193cdd51d40b9226b9365bac99e3c2e67ff94f0adbe3efa3d41f1936ca5414e38085bea87c4357be9156a29

  • SSDEEP

    98304:c2WiC63QUVoC4dkRabWXp2H2LBS/2MnpALy94Gulrqb7K:cX44WabWZ2H2QvnpALym8K

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89.exe
    "C:\Users\Admin\AppData\Local\Temp\e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89.exe
      "C:\Users\Admin\AppData\Local\Temp\e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3784
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:848
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5020
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4640
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3812
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      54191be6326918905db45343b776ef15

      SHA1

      3e9390f6c315fc2132f1eb009aca45f0d1121024

      SHA256

      e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89

      SHA512

      f4f33d389f4e540058638b7f7cad604b821079991193cdd51d40b9226b9365bac99e3c2e67ff94f0adbe3efa3d41f1936ca5414e38085bea87c4357be9156a29

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      54191be6326918905db45343b776ef15

      SHA1

      3e9390f6c315fc2132f1eb009aca45f0d1121024

      SHA256

      e968a76266922eec63735ab3a4c39431599f85dec879ca60c0b14ec30a6fbf89

      SHA512

      f4f33d389f4e540058638b7f7cad604b821079991193cdd51d40b9226b9365bac99e3c2e67ff94f0adbe3efa3d41f1936ca5414e38085bea87c4357be9156a29

    • memory/228-138-0x0000000000000000-mapping.dmp
    • memory/848-145-0x0000000000000000-mapping.dmp
    • memory/1988-137-0x0000000002AB4000-0x0000000002E9D000-memory.dmp
      Filesize

      3.9MB

    • memory/1988-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1988-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1988-135-0x0000000000000000-mapping.dmp
    • memory/3392-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3392-141-0x0000000000000000-mapping.dmp
    • memory/3392-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/3392-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3784-139-0x0000000000000000-mapping.dmp
    • memory/3812-152-0x0000000000000000-mapping.dmp
    • memory/4640-149-0x0000000000000000-mapping.dmp
    • memory/4820-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4820-132-0x0000000002BC4000-0x0000000002FAD000-memory.dmp
      Filesize

      3.9MB

    • memory/4820-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4820-133-0x0000000002FB0000-0x0000000003827000-memory.dmp
      Filesize

      8.5MB

    • memory/5020-147-0x0000000000000000-mapping.dmp