Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 09:44

General

  • Target

    54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f.exe

  • Size

    4.1MB

  • MD5

    f7f4c377e6c666adecb160eaa23e7da6

  • SHA1

    04504e687298b06f7fa02c704ef181c5aaab5ee9

  • SHA256

    54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f

  • SHA512

    d592ae00bf50fa2f39561790dce93895eb4ac50c1433a6cbb4d92d37f1b8b963057b0f995677a0be294f2e368f2be72fc560d1247db6655d7020f357750ea7e1

  • SSDEEP

    98304:pUn0bsL04r/WkPq0cUUJkYicz30DNseF0giX/JUOkMKp:cp4oWN0F3Vcz3afF0gg/XU

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f.exe
    "C:\Users\Admin\AppData\Local\Temp\54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f.exe
      "C:\Users\Admin\AppData\Local\Temp\54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3224
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4252
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4544
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4988
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 820
          3⤵
          • Program crash
          PID:2648
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:216
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4472 -ip 4472
      1⤵
        PID:3984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        f7f4c377e6c666adecb160eaa23e7da6

        SHA1

        04504e687298b06f7fa02c704ef181c5aaab5ee9

        SHA256

        54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f

        SHA512

        d592ae00bf50fa2f39561790dce93895eb4ac50c1433a6cbb4d92d37f1b8b963057b0f995677a0be294f2e368f2be72fc560d1247db6655d7020f357750ea7e1

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        f7f4c377e6c666adecb160eaa23e7da6

        SHA1

        04504e687298b06f7fa02c704ef181c5aaab5ee9

        SHA256

        54570c397d5eef3c86df2f15da97dd16826784faa0658ed03c750db05639aa7f

        SHA512

        d592ae00bf50fa2f39561790dce93895eb4ac50c1433a6cbb4d92d37f1b8b963057b0f995677a0be294f2e368f2be72fc560d1247db6655d7020f357750ea7e1

      • memory/872-153-0x0000000000000000-mapping.dmp
      • memory/2104-142-0x0000000000000000-mapping.dmp
      • memory/2104-154-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2104-149-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2104-148-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/3224-139-0x0000000000000000-mapping.dmp
      • memory/4252-146-0x0000000000000000-mapping.dmp
      • memory/4404-137-0x0000000002E10000-0x0000000003687000-memory.dmp
        Filesize

        8.5MB

      • memory/4404-132-0x0000000002A25000-0x0000000002E0E000-memory.dmp
        Filesize

        3.9MB

      • memory/4404-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4404-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4404-133-0x0000000002E10000-0x0000000003687000-memory.dmp
        Filesize

        8.5MB

      • memory/4452-138-0x0000000000000000-mapping.dmp
      • memory/4472-141-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4472-145-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4472-140-0x0000000002861000-0x0000000002C4A000-memory.dmp
        Filesize

        3.9MB

      • memory/4472-135-0x0000000000000000-mapping.dmp
      • memory/4544-147-0x0000000000000000-mapping.dmp
      • memory/4988-150-0x0000000000000000-mapping.dmp