Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 10:41

General

  • Target

    a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b.exe

  • Size

    4.2MB

  • MD5

    d663a1cb7b2878c65584a942804fcb32

  • SHA1

    c3e59adaf9aa587a15bcf6ac07126fa526617bc0

  • SHA256

    a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b

  • SHA512

    52cd348ffc689e9b6169e597880c42709176a16e848a38f4d50360030cfd2947c6bace7cbf025768f5566afdf80076aaa68ad84c876d202cd8c4aa199de68fb2

  • SSDEEP

    98304:OfNdT4ptf8b8DKUjc9bf3SL+7Qi3DT9b4/NVYjchdECzEhSBZJqb7L:OldT4ptf296OiL+v+/NHhdrzBZiL

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b.exe
    "C:\Users\Admin\AppData\Local\Temp\a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b.exe
      "C:\Users\Admin\AppData\Local\Temp\a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2720
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4672
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4580
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5096
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4576
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      d663a1cb7b2878c65584a942804fcb32

      SHA1

      c3e59adaf9aa587a15bcf6ac07126fa526617bc0

      SHA256

      a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b

      SHA512

      52cd348ffc689e9b6169e597880c42709176a16e848a38f4d50360030cfd2947c6bace7cbf025768f5566afdf80076aaa68ad84c876d202cd8c4aa199de68fb2

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      d663a1cb7b2878c65584a942804fcb32

      SHA1

      c3e59adaf9aa587a15bcf6ac07126fa526617bc0

      SHA256

      a3fb3bac8b6ce48199da0184ca11936a7b1f07af9a2c0e3c8661bd877263ff5b

      SHA512

      52cd348ffc689e9b6169e597880c42709176a16e848a38f4d50360030cfd2947c6bace7cbf025768f5566afdf80076aaa68ad84c876d202cd8c4aa199de68fb2

    • memory/1716-133-0x0000000002E10000-0x0000000003687000-memory.dmp
      Filesize

      8.5MB

    • memory/1716-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1716-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1716-132-0x0000000002A1F000-0x0000000002E08000-memory.dmp
      Filesize

      3.9MB

    • memory/2068-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2068-141-0x0000000000000000-mapping.dmp
    • memory/2068-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2068-146-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2720-140-0x0000000000000000-mapping.dmp
    • memory/3512-137-0x00000000029ED000-0x0000000002DD6000-memory.dmp
      Filesize

      3.9MB

    • memory/3512-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3512-138-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3512-135-0x0000000000000000-mapping.dmp
    • memory/4576-152-0x0000000000000000-mapping.dmp
    • memory/4580-148-0x0000000000000000-mapping.dmp
    • memory/4672-147-0x0000000000000000-mapping.dmp
    • memory/4876-139-0x0000000000000000-mapping.dmp
    • memory/5096-149-0x0000000000000000-mapping.dmp