Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 11:05

General

  • Target

    9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900.exe

  • Size

    4.1MB

  • MD5

    39e6ecf9ecd34c940ae5dde80290a772

  • SHA1

    1c24b258409a575c5b2d69c84ff2f86075c4c07a

  • SHA256

    9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900

  • SHA512

    35327b7ed4e5395d99c4a2058e0919f1d754782cf0938ffc6e05754d2888e57c7e42977ce9a31f179129366b51442d0fe65db9230366167afd0cef5d1df5a4b8

  • SSDEEP

    98304:v6s7eYqXEy+L60B3c2olZONxtlg6KFySws2pMtBO8onbqb7g:vf7cXEjfsxlZOBlg6KFT52piQNnMg

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900.exe
    "C:\Users\Admin\AppData\Local\Temp\9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900.exe
      "C:\Users\Admin\AppData\Local\Temp\9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:5036
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:176
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4056
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:632
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4556
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1284
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      39e6ecf9ecd34c940ae5dde80290a772

      SHA1

      1c24b258409a575c5b2d69c84ff2f86075c4c07a

      SHA256

      9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900

      SHA512

      35327b7ed4e5395d99c4a2058e0919f1d754782cf0938ffc6e05754d2888e57c7e42977ce9a31f179129366b51442d0fe65db9230366167afd0cef5d1df5a4b8

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      39e6ecf9ecd34c940ae5dde80290a772

      SHA1

      1c24b258409a575c5b2d69c84ff2f86075c4c07a

      SHA256

      9a60b949d765cf43a302226f571b8fba0cac2798267ee97e8955c4cd86527900

      SHA512

      35327b7ed4e5395d99c4a2058e0919f1d754782cf0938ffc6e05754d2888e57c7e42977ce9a31f179129366b51442d0fe65db9230366167afd0cef5d1df5a4b8

    • memory/176-147-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/176-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/176-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/176-141-0x0000000000000000-mapping.dmp
    • memory/632-148-0x0000000000000000-mapping.dmp
    • memory/1284-152-0x0000000000000000-mapping.dmp
    • memory/2716-139-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2716-135-0x0000000000000000-mapping.dmp
    • memory/2716-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2716-137-0x0000000002805000-0x0000000002BEE000-memory.dmp
      Filesize

      3.9MB

    • memory/4056-146-0x0000000000000000-mapping.dmp
    • memory/4528-132-0x0000000002BE3000-0x0000000002FCC000-memory.dmp
      Filesize

      3.9MB

    • memory/4528-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4528-133-0x0000000002FD0000-0x0000000003847000-memory.dmp
      Filesize

      8.5MB

    • memory/4528-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4556-149-0x0000000000000000-mapping.dmp
    • memory/5036-140-0x0000000000000000-mapping.dmp
    • memory/5044-138-0x0000000000000000-mapping.dmp