Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 20:17

General

  • Target

    3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21.exe

  • Size

    4.1MB

  • MD5

    5e995dec2c74d50812aceea4de782f51

  • SHA1

    128710317ac7b528030236488b529fe8063a6e8a

  • SHA256

    3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21

  • SHA512

    fc4db5c1a1db19990e6e169f546651f53ef85e9cfa1d0b386a34501299bc7f06b8df6db59cf95df3d49c687f7f89c37772cc11fc52c3e070efa89d40037ec8cd

  • SSDEEP

    98304:hRw5XPUe62fG7d7Rik3k6ckpmwz5Om7s4kk4cXF15DFwPVf:hR076J7ddik3Vjv44Z4cX75Ef

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21.exe
    "C:\Users\Admin\AppData\Local\Temp\3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4732
    • C:\Users\Admin\AppData\Local\Temp\3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21.exe
      "C:\Users\Admin\AppData\Local\Temp\3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4208
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4576
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2676
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:776
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3668
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1076
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:60

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      1.7MB

      MD5

      f5492328c250c42e2c53c8431742eafe

      SHA1

      69618d03089d1df065ea09ab5704ad806875d1e5

      SHA256

      2d8ec854f47197242530a5deddcbd8528ca1aef4aeb14b62d65b6cde24668bac

      SHA512

      eacf117596aa95f7a8862dc256ee6ce49caba5b5f9d839ad643fb4498e590bb5b6f8a86491452b5dc143142de08cac8a06899dc6a9df2f01870969bf26ecc6ad

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      5e995dec2c74d50812aceea4de782f51

      SHA1

      128710317ac7b528030236488b529fe8063a6e8a

      SHA256

      3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21

      SHA512

      fc4db5c1a1db19990e6e169f546651f53ef85e9cfa1d0b386a34501299bc7f06b8df6db59cf95df3d49c687f7f89c37772cc11fc52c3e070efa89d40037ec8cd

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      5e995dec2c74d50812aceea4de782f51

      SHA1

      128710317ac7b528030236488b529fe8063a6e8a

      SHA256

      3e87b7dda93ee02678a9c1dd39bbd3b0d56c96c60952a1d6c3390374d35c7c21

      SHA512

      fc4db5c1a1db19990e6e169f546651f53ef85e9cfa1d0b386a34501299bc7f06b8df6db59cf95df3d49c687f7f89c37772cc11fc52c3e070efa89d40037ec8cd

    • memory/776-149-0x0000000000000000-mapping.dmp
    • memory/992-138-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/992-137-0x000000000294E000-0x0000000002D37000-memory.dmp
      Filesize

      3.9MB

    • memory/992-135-0x0000000000000000-mapping.dmp
    • memory/992-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1076-154-0x0000000000000000-mapping.dmp
    • memory/1184-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1184-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1184-141-0x0000000000000000-mapping.dmp
    • memory/1184-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2400-139-0x0000000000000000-mapping.dmp
    • memory/2676-146-0x0000000000000000-mapping.dmp
    • memory/3668-152-0x0000000000000000-mapping.dmp
    • memory/4208-140-0x0000000000000000-mapping.dmp
    • memory/4576-145-0x0000000000000000-mapping.dmp
    • memory/4732-132-0x0000000002967000-0x0000000002D50000-memory.dmp
      Filesize

      3.9MB

    • memory/4732-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4732-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4732-133-0x0000000002D60000-0x00000000035D7000-memory.dmp
      Filesize

      8.5MB