Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 20:49

General

  • Target

    23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f.exe

  • Size

    4.2MB

  • MD5

    cec8527a4141de64f8bbfb7cebcf63b8

  • SHA1

    7f11873dad6d2970440b054d47bf740bf27fffe6

  • SHA256

    23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f

  • SHA512

    10fa63076f4ebbd08d3cdf134d60ec17dea040313a989ea281be394dee2b59e7158dbfa76a1161f4e82d93f32c5f0fe5088756eb7f8b874da1138823ec2e335f

  • SSDEEP

    98304:6telLDUkO9sPk0KAhDY6LKk1S/Ej2gjwm5RFle5:++/UkRPTXLK4Rj2gkm5I5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f.exe
    "C:\Users\Admin\AppData\Local\Temp\23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4640
    • C:\Users\Admin\AppData\Local\Temp\23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f.exe
      "C:\Users\Admin\AppData\Local\Temp\23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:608
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4704
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3804
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3688
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 856
          3⤵
          • Program crash
          PID:3960
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1440
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4288 -ip 4288
      1⤵
        PID:4320

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        cec8527a4141de64f8bbfb7cebcf63b8

        SHA1

        7f11873dad6d2970440b054d47bf740bf27fffe6

        SHA256

        23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f

        SHA512

        10fa63076f4ebbd08d3cdf134d60ec17dea040313a989ea281be394dee2b59e7158dbfa76a1161f4e82d93f32c5f0fe5088756eb7f8b874da1138823ec2e335f

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        cec8527a4141de64f8bbfb7cebcf63b8

        SHA1

        7f11873dad6d2970440b054d47bf740bf27fffe6

        SHA256

        23e94e3b7384a4e08ca5eb3df65320159d11ee12acbae28b8df1a50fdaec3d1f

        SHA512

        10fa63076f4ebbd08d3cdf134d60ec17dea040313a989ea281be394dee2b59e7158dbfa76a1161f4e82d93f32c5f0fe5088756eb7f8b874da1138823ec2e335f

      • memory/608-140-0x0000000000000000-mapping.dmp
      • memory/1124-139-0x0000000000000000-mapping.dmp
      • memory/3688-149-0x0000000000000000-mapping.dmp
      • memory/3804-146-0x0000000000000000-mapping.dmp
      • memory/4036-153-0x0000000000000000-mapping.dmp
      • memory/4288-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4288-138-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4288-137-0x0000000002AA3000-0x0000000002E8C000-memory.dmp
        Filesize

        3.9MB

      • memory/4288-135-0x0000000000000000-mapping.dmp
      • memory/4640-132-0x00000000029A7000-0x0000000002D90000-memory.dmp
        Filesize

        3.9MB

      • memory/4640-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4640-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4640-133-0x0000000002DA0000-0x0000000003617000-memory.dmp
        Filesize

        8.5MB

      • memory/4704-145-0x0000000000000000-mapping.dmp
      • memory/5048-141-0x0000000000000000-mapping.dmp
      • memory/5048-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5048-152-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/5048-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB