Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 17:11

General

  • Target

    350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4.exe

  • Size

    4.1MB

  • MD5

    a227cab756cc7c78af2a32710ba87d02

  • SHA1

    d88c471e8b2cd37ffabf7e6460b9e2ac48f42e71

  • SHA256

    350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4

  • SHA512

    f44ae4e21e99a0fbbf2c33134b4ebcb7c2cd15e693c902ad9a7697d43f798c704080511b970acc629edfa957d3439358dd9ff59ff5e3444ced63afff17c27ab2

  • SSDEEP

    49152:Y01aXNTrvJAh35FmtfWfV9rgvkGy136MpbM2z6VaUOuFge56gKvUt/LlErQfC9ZI:c9nJgHm+qubM2zUajreHP+Ef+nUPX+Gf

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4.exe
    "C:\Users\Admin\AppData\Local\Temp\350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4476
    • C:\Users\Admin\AppData\Local\Temp\350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4.exe
      "C:\Users\Admin\AppData\Local\Temp\350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:344
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2868
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3268
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1320
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4376
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4800
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4796
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3956
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:2404
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 668
              3⤵
              • Program crash
              PID:3952
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 920
            2⤵
            • Program crash
            PID:3392
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4476 -ip 4476
          1⤵
            PID:2708
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 344 -ip 344
            1⤵
              PID:3732

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              Filesize

              99KB

              MD5

              09031a062610d77d685c9934318b4170

              SHA1

              880f744184e7774f3d14c1bb857e21cc7fe89a6d

              SHA256

              778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

              SHA512

              9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Windows\rss\csrss.exe
              Filesize

              4.1MB

              MD5

              a227cab756cc7c78af2a32710ba87d02

              SHA1

              d88c471e8b2cd37ffabf7e6460b9e2ac48f42e71

              SHA256

              350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4

              SHA512

              f44ae4e21e99a0fbbf2c33134b4ebcb7c2cd15e693c902ad9a7697d43f798c704080511b970acc629edfa957d3439358dd9ff59ff5e3444ced63afff17c27ab2

            • C:\Windows\rss\csrss.exe
              Filesize

              4.1MB

              MD5

              a227cab756cc7c78af2a32710ba87d02

              SHA1

              d88c471e8b2cd37ffabf7e6460b9e2ac48f42e71

              SHA256

              350393a79bc5ea8f2ea8604df647f0b4e6818ed53f0a0163d32ae21a5692cff4

              SHA512

              f44ae4e21e99a0fbbf2c33134b4ebcb7c2cd15e693c902ad9a7697d43f798c704080511b970acc629edfa957d3439358dd9ff59ff5e3444ced63afff17c27ab2

            • memory/344-140-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/344-139-0x0000000002AC5000-0x0000000002EAE000-memory.dmp
              Filesize

              3.9MB

            • memory/344-144-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/344-135-0x0000000000000000-mapping.dmp
            • memory/1320-147-0x0000000000000000-mapping.dmp
            • memory/2404-160-0x0000000000000000-mapping.dmp
            • memory/2868-138-0x0000000000000000-mapping.dmp
            • memory/3268-146-0x0000000000000000-mapping.dmp
            • memory/3844-158-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3844-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
              Filesize

              3.9MB

            • memory/3844-141-0x0000000000000000-mapping.dmp
            • memory/3844-148-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3844-153-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3956-159-0x0000000000000000-mapping.dmp
            • memory/4376-149-0x0000000000000000-mapping.dmp
            • memory/4476-134-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/4476-132-0x00000000029B6000-0x0000000002D9F000-memory.dmp
              Filesize

              3.9MB

            • memory/4476-136-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/4476-133-0x0000000002DA0000-0x0000000003617000-memory.dmp
              Filesize

              8.5MB

            • memory/4796-154-0x0000000000000000-mapping.dmp
            • memory/4796-157-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/4796-161-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/4796-163-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/4800-152-0x0000000000000000-mapping.dmp
            • memory/5008-137-0x0000000000000000-mapping.dmp