Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 17:00

General

  • Target

    b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635.exe

  • Size

    4.0MB

  • MD5

    4740c5f86b9a4f7ba47a78c8be2da6f2

  • SHA1

    85df691198d3f7814bf8c0362e1464ae6d8ad620

  • SHA256

    b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635

  • SHA512

    09e44569adb27e597bf99dca20ebe477a713a5fcbdb8cab827802b45b1c47baf54cc073581d91f7aad74b78eff28b597216a7da8170b305bfd86eac78c9e7c50

  • SSDEEP

    98304:TorSjpqCjRWs+aS/uZR88eK2ShU0NCUFSNTEaxJepw5ZV/iBQ10:TfjphtWs+aS/udeLShU0VYTqqxi1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635.exe
    "C:\Users\Admin\AppData\Local\Temp\b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635.exe
      "C:\Users\Admin\AppData\Local\Temp\b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:260
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4500
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:488
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1624
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4508
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4392
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1460
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      4740c5f86b9a4f7ba47a78c8be2da6f2

      SHA1

      85df691198d3f7814bf8c0362e1464ae6d8ad620

      SHA256

      b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635

      SHA512

      09e44569adb27e597bf99dca20ebe477a713a5fcbdb8cab827802b45b1c47baf54cc073581d91f7aad74b78eff28b597216a7da8170b305bfd86eac78c9e7c50

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      4740c5f86b9a4f7ba47a78c8be2da6f2

      SHA1

      85df691198d3f7814bf8c0362e1464ae6d8ad620

      SHA256

      b61f291f8844d721033c1e359c860ef80caa23eb5a121cc94582ac53c36a5635

      SHA512

      09e44569adb27e597bf99dca20ebe477a713a5fcbdb8cab827802b45b1c47baf54cc073581d91f7aad74b78eff28b597216a7da8170b305bfd86eac78c9e7c50

    • memory/260-139-0x0000000000000000-mapping.dmp
    • memory/488-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/488-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/488-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/488-141-0x0000000000000000-mapping.dmp
    • memory/1460-152-0x0000000000000000-mapping.dmp
    • memory/1476-132-0x0000000002B74000-0x0000000002F5D000-memory.dmp
      Filesize

      3.9MB

    • memory/1476-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1476-133-0x0000000002F60000-0x00000000037D7000-memory.dmp
      Filesize

      8.5MB

    • memory/1476-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1624-145-0x0000000000000000-mapping.dmp
    • memory/2764-135-0x0000000000000000-mapping.dmp
    • memory/2764-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2764-137-0x0000000002B19000-0x0000000002F02000-memory.dmp
      Filesize

      3.9MB

    • memory/2764-138-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4392-149-0x0000000000000000-mapping.dmp
    • memory/4500-140-0x0000000000000000-mapping.dmp
    • memory/4508-146-0x0000000000000000-mapping.dmp