Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 20:25

General

  • Target

    567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a.exe

  • Size

    4.1MB

  • MD5

    b6a97ed5f78ef5df0894ba5facadf951

  • SHA1

    12e39e12d582be6fd469518bea38918e285f345f

  • SHA256

    567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a

  • SHA512

    d31f6144042fee266f9dc8ddbe8e53ef4707a5e95e5094acb530805a51835314b3de551ce9e8ac71ef5ef1c0c885a222c52d294260458f037e1f216b2ba81cfd

  • SSDEEP

    98304:6AZs8Is3Ux2NclzGImsasArZdP5jvcsL4HZWx/5pqT/w:Z6sjNclzGImsasAddPZ1O+v

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a.exe
    "C:\Users\Admin\AppData\Local\Temp\567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a.exe
      "C:\Users\Admin\AppData\Local\Temp\567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4440
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1200
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2396
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3588
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 752
          3⤵
          • Program crash
          PID:1880
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2504 -ip 2504
      1⤵
        PID:1960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        b6a97ed5f78ef5df0894ba5facadf951

        SHA1

        12e39e12d582be6fd469518bea38918e285f345f

        SHA256

        567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a

        SHA512

        d31f6144042fee266f9dc8ddbe8e53ef4707a5e95e5094acb530805a51835314b3de551ce9e8ac71ef5ef1c0c885a222c52d294260458f037e1f216b2ba81cfd

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        b6a97ed5f78ef5df0894ba5facadf951

        SHA1

        12e39e12d582be6fd469518bea38918e285f345f

        SHA256

        567b99e514234043f00116f3ab791224785e4ad3b402a6431288a8685026783a

        SHA512

        d31f6144042fee266f9dc8ddbe8e53ef4707a5e95e5094acb530805a51835314b3de551ce9e8ac71ef5ef1c0c885a222c52d294260458f037e1f216b2ba81cfd

      • memory/444-152-0x0000000000000000-mapping.dmp
      • memory/1200-145-0x0000000000000000-mapping.dmp
      • memory/1808-132-0x0000000002B0D000-0x0000000002EF6000-memory.dmp
        Filesize

        3.9MB

      • memory/1808-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1808-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1808-133-0x0000000002F00000-0x0000000003777000-memory.dmp
        Filesize

        8.5MB

      • memory/2396-146-0x0000000000000000-mapping.dmp
      • memory/2504-139-0x0000000002941000-0x0000000002D2A000-memory.dmp
        Filesize

        3.9MB

      • memory/2504-140-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2504-135-0x0000000000000000-mapping.dmp
      • memory/2504-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/3508-137-0x0000000000000000-mapping.dmp
      • memory/3588-149-0x0000000000000000-mapping.dmp
      • memory/4440-138-0x0000000000000000-mapping.dmp
      • memory/5060-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5060-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/5060-141-0x0000000000000000-mapping.dmp
      • memory/5060-153-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB