Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 20:19

General

  • Target

    8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990.exe

  • Size

    4.1MB

  • MD5

    dca4d95d96153f66c493696ac564ef42

  • SHA1

    9710719d6b895e7fc27f2bb9d4bd1fab68aee17f

  • SHA256

    8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990

  • SHA512

    5d29f04e5780b82a16fe909f25c6e9f2699bb1d8d9174a1661d03f1822355d9108db014bc127712f7ec81cb2ce612ec0bd959380f70ff613e9d2e19a0bbd214d

  • SSDEEP

    98304:6AZs8Is3Ux2NclzGImsasArZdP5jvcsL4HZWx/5pqT/X:Z6sjNclzGImsasAddPZ1O+k

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990.exe
    "C:\Users\Admin\AppData\Local\Temp\8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990.exe
      "C:\Users\Admin\AppData\Local\Temp\8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4708
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4784
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3056
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4372
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3020
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 768
          3⤵
          • Program crash
          PID:3092
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4828 -ip 4828
      1⤵
        PID:3376

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        dca4d95d96153f66c493696ac564ef42

        SHA1

        9710719d6b895e7fc27f2bb9d4bd1fab68aee17f

        SHA256

        8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990

        SHA512

        5d29f04e5780b82a16fe909f25c6e9f2699bb1d8d9174a1661d03f1822355d9108db014bc127712f7ec81cb2ce612ec0bd959380f70ff613e9d2e19a0bbd214d

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        dca4d95d96153f66c493696ac564ef42

        SHA1

        9710719d6b895e7fc27f2bb9d4bd1fab68aee17f

        SHA256

        8d4cf5db6f4c8f127e54442ce8ca74670ffe64b304c6bc93c8648d0792fa7990

        SHA512

        5d29f04e5780b82a16fe909f25c6e9f2699bb1d8d9174a1661d03f1822355d9108db014bc127712f7ec81cb2ce612ec0bd959380f70ff613e9d2e19a0bbd214d

      • memory/2540-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/2540-153-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2540-141-0x0000000000000000-mapping.dmp
      • memory/2540-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/3020-152-0x0000000000000000-mapping.dmp
      • memory/3056-146-0x0000000000000000-mapping.dmp
      • memory/4208-137-0x0000000000000000-mapping.dmp
      • memory/4372-149-0x0000000000000000-mapping.dmp
      • memory/4708-138-0x0000000000000000-mapping.dmp
      • memory/4784-145-0x0000000000000000-mapping.dmp
      • memory/4828-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4828-135-0x0000000000000000-mapping.dmp
      • memory/4828-140-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4828-139-0x0000000002915000-0x0000000002CFE000-memory.dmp
        Filesize

        3.9MB

      • memory/4972-132-0x0000000002ADD000-0x0000000002EC6000-memory.dmp
        Filesize

        3.9MB

      • memory/4972-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4972-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4972-133-0x0000000002ED0000-0x0000000003747000-memory.dmp
        Filesize

        8.5MB