Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 20:43

General

  • Target

    f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd.exe

  • Size

    4.2MB

  • MD5

    de9be0a5ce8940d9300a8f487a823f03

  • SHA1

    0b3ea5a7ecbf2c6b7942a2f2bf51f2aaf2676653

  • SHA256

    f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd

  • SHA512

    168abacd222c3df5adaa080d50e1c7c5b64ed54721ece2cc4670b5af8703df4021546df7e3d782f518bb3aacc2652e9bd8c350a2773f5b961b17794a99f78afb

  • SSDEEP

    98304:6telLDUkO9sPk0KAhDY6LKk1S/Ej2gjwm5RFle7:++/UkRPTXLK4Rj2gkm5I7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd.exe
    "C:\Users\Admin\AppData\Local\Temp\f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd.exe
      "C:\Users\Admin\AppData\Local\Temp\f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2996
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4512
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4336
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4124
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4800
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 736
          3⤵
          • Program crash
          PID:1912
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 2216 -ip 2216
      1⤵
        PID:224

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        de9be0a5ce8940d9300a8f487a823f03

        SHA1

        0b3ea5a7ecbf2c6b7942a2f2bf51f2aaf2676653

        SHA256

        f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd

        SHA512

        168abacd222c3df5adaa080d50e1c7c5b64ed54721ece2cc4670b5af8703df4021546df7e3d782f518bb3aacc2652e9bd8c350a2773f5b961b17794a99f78afb

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        de9be0a5ce8940d9300a8f487a823f03

        SHA1

        0b3ea5a7ecbf2c6b7942a2f2bf51f2aaf2676653

        SHA256

        f691229e74993af3004f7c6cb19a7251b20c2b594b626feeff5ee38ee26b64cd

        SHA512

        168abacd222c3df5adaa080d50e1c7c5b64ed54721ece2cc4670b5af8703df4021546df7e3d782f518bb3aacc2652e9bd8c350a2773f5b961b17794a99f78afb

      • memory/1852-133-0x0000000003060000-0x00000000038D7000-memory.dmp
        Filesize

        8.5MB

      • memory/1852-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1852-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1852-132-0x0000000002C6A000-0x0000000003053000-memory.dmp
        Filesize

        3.9MB

      • memory/2204-152-0x0000000000000000-mapping.dmp
      • memory/2216-135-0x0000000000000000-mapping.dmp
      • memory/2216-140-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2216-139-0x0000000002A59000-0x0000000002E42000-memory.dmp
        Filesize

        3.9MB

      • memory/2216-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2996-138-0x0000000000000000-mapping.dmp
      • memory/3652-137-0x0000000000000000-mapping.dmp
      • memory/4124-147-0x0000000000000000-mapping.dmp
      • memory/4336-146-0x0000000000000000-mapping.dmp
      • memory/4512-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4512-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/4512-141-0x0000000000000000-mapping.dmp
      • memory/4512-153-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4800-149-0x0000000000000000-mapping.dmp