Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 00:58

General

  • Target

    a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565.exe

  • Size

    4.1MB

  • MD5

    a3f2e8137b8748a10760dfaa9f8739be

  • SHA1

    e817f6f445cf4c423a1a13fe49221237771ae6d6

  • SHA256

    a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565

  • SHA512

    6775f9e7b0b0382336471dc14f2440c08dac75f42a6fd0a0be0905b82b719bef52d96878c2cfa8cb3ffa29f539b0e151c33eeb105f4ffb6e6b3a5598a0f75a48

  • SSDEEP

    98304:rPiG3d5il2l8pCrcfzNlt7+i6I2BiezZYW9Jlak7Jk:rPd0l2GpC4plgE43YW9JIP

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565.exe
    "C:\Users\Admin\AppData\Local\Temp\a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565.exe
      "C:\Users\Admin\AppData\Local\Temp\a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1672
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:544
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3032
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4528
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 672
          3⤵
          • Program crash
          PID:4992
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4124 -ip 4124
      1⤵
        PID:5060

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        a3f2e8137b8748a10760dfaa9f8739be

        SHA1

        e817f6f445cf4c423a1a13fe49221237771ae6d6

        SHA256

        a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565

        SHA512

        6775f9e7b0b0382336471dc14f2440c08dac75f42a6fd0a0be0905b82b719bef52d96878c2cfa8cb3ffa29f539b0e151c33eeb105f4ffb6e6b3a5598a0f75a48

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        a3f2e8137b8748a10760dfaa9f8739be

        SHA1

        e817f6f445cf4c423a1a13fe49221237771ae6d6

        SHA256

        a10b330aff5115e2f3fc729e35737902797602c9713c1e96b3c995d47ae90565

        SHA512

        6775f9e7b0b0382336471dc14f2440c08dac75f42a6fd0a0be0905b82b719bef52d96878c2cfa8cb3ffa29f539b0e151c33eeb105f4ffb6e6b3a5598a0f75a48

      • memory/544-146-0x0000000000000000-mapping.dmp
      • memory/1672-139-0x0000000000000000-mapping.dmp
      • memory/2432-154-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2432-149-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2432-148-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/2432-142-0x0000000000000000-mapping.dmp
      • memory/2504-153-0x0000000000000000-mapping.dmp
      • memory/3032-147-0x0000000000000000-mapping.dmp
      • memory/4012-138-0x0000000000000000-mapping.dmp
      • memory/4124-141-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4124-145-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4124-140-0x0000000002855000-0x0000000002C3E000-memory.dmp
        Filesize

        3.9MB

      • memory/4124-135-0x0000000000000000-mapping.dmp
      • memory/4528-150-0x0000000000000000-mapping.dmp
      • memory/5048-132-0x00000000028A5000-0x0000000002C8E000-memory.dmp
        Filesize

        3.9MB

      • memory/5048-137-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5048-136-0x00000000028A5000-0x0000000002C8E000-memory.dmp
        Filesize

        3.9MB

      • memory/5048-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5048-133-0x0000000002C90000-0x0000000003507000-memory.dmp
        Filesize

        8.5MB