Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 11:00

General

  • Target

    d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2.exe

  • Size

    4.2MB

  • MD5

    c2c4ba5e35797eb4fa8896f8e6e65101

  • SHA1

    4fef2519ba9fbf91805dd470811dd26401e9fae0

  • SHA256

    d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2

  • SHA512

    74d7425a126302bbcad3ef3b3f70fbb802c49c9dbf3efd1348c3831499007ae55a5d8320f164ee5a53c944bcda6f1555c161955ecbcf8ea1071b2e6d567ca10f

  • SSDEEP

    98304:OfNdT4ptf8b8DKUjc9bf3SL+7Qi3DT9b4/NVYjchdECzEhSBZJqb7o:OldT4ptf296OiL+v+/NHhdrzBZio

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2.exe
    "C:\Users\Admin\AppData\Local\Temp\d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2.exe
      "C:\Users\Admin\AppData\Local\Temp\d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:680
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1996
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2384
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4960
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3948
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      c2c4ba5e35797eb4fa8896f8e6e65101

      SHA1

      4fef2519ba9fbf91805dd470811dd26401e9fae0

      SHA256

      d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2

      SHA512

      74d7425a126302bbcad3ef3b3f70fbb802c49c9dbf3efd1348c3831499007ae55a5d8320f164ee5a53c944bcda6f1555c161955ecbcf8ea1071b2e6d567ca10f

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      c2c4ba5e35797eb4fa8896f8e6e65101

      SHA1

      4fef2519ba9fbf91805dd470811dd26401e9fae0

      SHA256

      d396b9a6637ed58523d6176d1c40ffc745413371a81116de01ba381745790ad2

      SHA512

      74d7425a126302bbcad3ef3b3f70fbb802c49c9dbf3efd1348c3831499007ae55a5d8320f164ee5a53c944bcda6f1555c161955ecbcf8ea1071b2e6d567ca10f

    • memory/680-138-0x0000000000000000-mapping.dmp
    • memory/1160-133-0x0000000002E60000-0x00000000036D7000-memory.dmp
      Filesize

      8.5MB

    • memory/1160-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1160-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1160-132-0x0000000002A70000-0x0000000002E59000-memory.dmp
      Filesize

      3.9MB

    • memory/1784-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1784-139-0x00000000029BE000-0x0000000002DA7000-memory.dmp
      Filesize

      3.9MB

    • memory/1784-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1784-135-0x0000000000000000-mapping.dmp
    • memory/1996-145-0x0000000000000000-mapping.dmp
    • memory/2384-146-0x0000000000000000-mapping.dmp
    • memory/3948-152-0x0000000000000000-mapping.dmp
    • memory/4072-137-0x0000000000000000-mapping.dmp
    • memory/4444-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4444-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4444-141-0x0000000000000000-mapping.dmp
    • memory/4444-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4960-149-0x0000000000000000-mapping.dmp