Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 08:08

General

  • Target

    ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b.exe

  • Size

    4.1MB

  • MD5

    c8f9104d94cc77b83d9c5b758c4e3c91

  • SHA1

    38b347911b1d86304a6d7d753f6c7f64adbcb5da

  • SHA256

    ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b

  • SHA512

    15e0b323c45f7acdfdf1a422fb7fe300302b8acb17dddf5f18edbbab75b2d9324dca930686cebd039496671155dbef131ad9022ecda8dfc4104eefadaa94e83e

  • SSDEEP

    98304:B6nINMeWbF6E/5gzXMHNQXaBMZ+Uv3GNxEiOwsWr1JilRxzQ:BBc6ExkKNiayZ+U+xEibsCSo

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b.exe
    "C:\Users\Admin\AppData\Local\Temp\ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b.exe
      "C:\Users\Admin\AppData\Local\Temp\ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4252
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:5024
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4852
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4420
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4260
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 804
          3⤵
          • Program crash
          PID:4464
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5016 -ip 5016
      1⤵
        PID:1324

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        c8f9104d94cc77b83d9c5b758c4e3c91

        SHA1

        38b347911b1d86304a6d7d753f6c7f64adbcb5da

        SHA256

        ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b

        SHA512

        15e0b323c45f7acdfdf1a422fb7fe300302b8acb17dddf5f18edbbab75b2d9324dca930686cebd039496671155dbef131ad9022ecda8dfc4104eefadaa94e83e

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        c8f9104d94cc77b83d9c5b758c4e3c91

        SHA1

        38b347911b1d86304a6d7d753f6c7f64adbcb5da

        SHA256

        ffec3e1a1c99459910a6a92da95c9e464c90229d70aeb3416439612d96e2643b

        SHA512

        15e0b323c45f7acdfdf1a422fb7fe300302b8acb17dddf5f18edbbab75b2d9324dca930686cebd039496671155dbef131ad9022ecda8dfc4104eefadaa94e83e

      • memory/1256-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1256-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/1256-153-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1256-141-0x0000000000000000-mapping.dmp
      • memory/2096-152-0x0000000000000000-mapping.dmp
      • memory/2112-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2112-133-0x0000000002E30000-0x00000000036A7000-memory.dmp
        Filesize

        8.5MB

      • memory/2112-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2112-132-0x0000000002A37000-0x0000000002E20000-memory.dmp
        Filesize

        3.9MB

      • memory/4252-139-0x0000000000000000-mapping.dmp
      • memory/4260-149-0x0000000000000000-mapping.dmp
      • memory/4420-147-0x0000000000000000-mapping.dmp
      • memory/4852-145-0x0000000000000000-mapping.dmp
      • memory/5016-137-0x0000000002AAD000-0x0000000002E96000-memory.dmp
        Filesize

        3.9MB

      • memory/5016-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5016-135-0x0000000000000000-mapping.dmp
      • memory/5016-138-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5024-140-0x0000000000000000-mapping.dmp