Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 17:57

General

  • Target

    cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264.exe

  • Size

    4.2MB

  • MD5

    9729aed0deeae79b340f1cc6a96561a5

  • SHA1

    169b0538ec432848e75def0c6a75d863a3786a2b

  • SHA256

    cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264

  • SHA512

    e9fe2d5903405464d59598424b01a85117d253ce211756330f0717180112760cddb2d637440d13b3891b2b41291e48eaeb173c557feabdc24d1dbe620ced7273

  • SSDEEP

    98304:RC/oay0UtjjvmEYbQqX7o9EAxis5NYNYAOkLXq8AHA6OGY1L5mLVKqb7S:43y0CjTmEYbQqXoZUYlZcYHAn5cV5S

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264.exe
    "C:\Users\Admin\AppData\Local\Temp\cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2728
    • C:\Users\Admin\AppData\Local\Temp\cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264.exe
      "C:\Users\Admin\AppData\Local\Temp\cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4960
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3564
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4944
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2124
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 660
          3⤵
          • Program crash
          PID:3016
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4408 -ip 4408
      1⤵
        PID:4292

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        9729aed0deeae79b340f1cc6a96561a5

        SHA1

        169b0538ec432848e75def0c6a75d863a3786a2b

        SHA256

        cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264

        SHA512

        e9fe2d5903405464d59598424b01a85117d253ce211756330f0717180112760cddb2d637440d13b3891b2b41291e48eaeb173c557feabdc24d1dbe620ced7273

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        9729aed0deeae79b340f1cc6a96561a5

        SHA1

        169b0538ec432848e75def0c6a75d863a3786a2b

        SHA256

        cd191920ad8844e36d6935487d43d8a3e3d129323bef2e8c984a647cbe07c264

        SHA512

        e9fe2d5903405464d59598424b01a85117d253ce211756330f0717180112760cddb2d637440d13b3891b2b41291e48eaeb173c557feabdc24d1dbe620ced7273

      • memory/544-139-0x0000000000000000-mapping.dmp
      • memory/1196-147-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1196-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/1196-154-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1196-142-0x0000000000000000-mapping.dmp
      • memory/2124-150-0x0000000000000000-mapping.dmp
      • memory/2728-132-0x0000000002BE6000-0x0000000002FCF000-memory.dmp
        Filesize

        3.9MB

      • memory/2728-136-0x0000000002BE6000-0x0000000002FCF000-memory.dmp
        Filesize

        3.9MB

      • memory/2728-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2728-133-0x0000000002FD0000-0x0000000003847000-memory.dmp
        Filesize

        8.5MB

      • memory/2728-137-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/3564-148-0x0000000000000000-mapping.dmp
      • memory/4332-153-0x0000000000000000-mapping.dmp
      • memory/4408-135-0x0000000000000000-mapping.dmp
      • memory/4408-145-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4408-138-0x0000000002BF6000-0x0000000002FDF000-memory.dmp
        Filesize

        3.9MB

      • memory/4408-141-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4944-149-0x0000000000000000-mapping.dmp
      • memory/4960-140-0x0000000000000000-mapping.dmp